Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1574195
MD5:5ecf37910c2ee428328d45ac7bccad85
SHA1:495c53d6d0db198a1995b24f5c71e3931f07db05
SHA256:7ff4fa8172bfcf7b0cdfd4b78a04635df24778e2b11a7b867507b6924b52922b
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 2056 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 5ECF37910C2EE428328D45AC7BCCAD85)
    • taskkill.exe (PID: 612 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6204 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1372 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7192 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7200 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7264 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7272 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7324 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7332 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 7388 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7420 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7436 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7668 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {01e29c6f-80c8-479f-a590-b4c0057dfb93} 7436 "\\.\pipe\gecko-crash-server-pipe.7436" 1791f470d10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7192 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4044 -parentBuildID 20230927232528 -prefsHandle 4080 -prefMapHandle 4092 -prefsLen 26265 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae24ba6f-9702-4d8b-9682-667b79382074} 7436 "\\.\pipe\gecko-crash-server-pipe.7436" 179316a3010 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7992 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5056 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 3360 -prefMapHandle 3256 -prefsLen 33076 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {77555c99-aea4-494a-a0a7-b474b9771f56} 7436 "\\.\pipe\gecko-crash-server-pipe.7436" 17932036710 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 2056JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeAvira: detected
    Source: file.exeVirustotal: Detection: 22%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.3% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.6:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.6:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49831 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.6:49832 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.6:49835 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.6:49838 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49841 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49840 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49839 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49916 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49920 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49921 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49919 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49918 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49917 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49922 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49923 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000F.00000003.2345461014.000001793C603000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.15.dr
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000F.00000003.2358444199.000001792EF94000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000F.00000003.2358444199.000001792EF94000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000F.00000003.2361052688.000001792EF98000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.15.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000F.00000003.2345461014.000001793C603000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000F.00000003.2361052688.000001792EF98000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0008DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0008DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0005C2A2 FindFirstFileExW,0_2_0005C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000968EE FindFirstFileW,FindClose,0_2_000968EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0009698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0009698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0008D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0008D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0008D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0008D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00099642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00099642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0009979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0009979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00099B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00099B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00095C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00095C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 227MB
    Source: unknownNetwork traffic detected: DNS query count 32
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 151.101.193.91 151.101.193.91
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0009CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0009CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000F.00000003.2425468467.000001793AAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2411058949.000001793AAA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2409958972.000001793B6F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2409958972.000001793B6F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000F.00000003.2425468467.000001793AAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2457627109.00000179311DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2458464365.00000179309AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000F.00000003.2415008972.0000182BCEA03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2409958972.000001793B6F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000F.00000003.2415008972.0000182BCEA03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/Z equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000F.00000003.2415008972.0000182BCEA03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2409958972.000001793B6F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000012.00000002.3412969388.000002AEC9D0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3413865557.0000021EEC40C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000012.00000002.3412969388.000002AEC9D0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3413865557.0000021EEC40C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000012.00000002.3412969388.000002AEC9D0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3413865557.0000021EEC40C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000015.00000002.3413865557.0000021EEC40C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/& equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000015.00000002.3413865557.0000021EEC40C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/& equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000015.00000002.3413865557.0000021EEC40C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/& equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000F.00000003.2415008972.0000182BCEA03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/Z equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000F.00000003.2425468467.000001793AAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2415008972.0000182BCEA03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2410801150.000001793AD45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000F.00000003.2415008972.0000182BCEA03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.comZ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000F.00000003.2415008972.0000182BCEA03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000F.00000003.2410801150.000001793AD45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2425329781.000001793AD5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000F.00000003.2415008972.0000182BCEA03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.comZ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000F.00000003.2442640189.0000017930CC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2457627109.00000179311DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: tse1.mm.bing.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000F.00000003.2393188678.000001793B87B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2394671517.000001793B2E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000F.00000003.2460492741.000001793B4D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000F.00000003.2444225386.0000017930C34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000F.00000003.2425394136.000001793AD38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2394121226.000001793B3B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000F.00000003.2459447476.00000179308C4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2459360768.00000179308E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2425329781.000001793AD5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000F.00000003.2373463037.000001792FFEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000F.00000003.2422517513.0000199AAC703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2422668402.000010DCF5D03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000F.00000003.2422517513.0000199AAC703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/0
    Source: firefox.exe, 0000000F.00000003.2389465080.00000179307EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2288626520.00000179307C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2410562696.000001792F9B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2227794541.000001792F9B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2377582306.00000179307C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2401837861.0000017932ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2379943540.00000179307C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2226507093.000001792F9B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2390163521.00000179307C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2405291191.0000017931A7E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2249224520.00000179379B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2226060507.000001792F9BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2424728659.0000017930B39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2368307216.0000017930FC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2416898843.0000017930D43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2399186509.00000179377AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2401407938.0000017932B10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2405291191.0000017931AD3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2279756134.00000179306D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2354378227.0000017930D3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2457020015.0000017931AD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000F.00000003.2422517513.0000199AAC703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/Z
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000F.00000003.2394671517.000001793B224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000003.2403113065.00000179320DD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000F.00000003.2403113065.00000179320DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2394671517.000001793B224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000F.00000003.2395437753.0000017939C78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000F.00000003.2253048121.0000017931BAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2440603979.0000017931A76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2405886484.0000017931A14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2405684440.0000017931A69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: mozilla-temp-41.15.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000F.00000003.2394671517.000001793B224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000F.00000003.2394671517.000001793B224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000003.2219853066.000001792F452000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219303922.000001792F200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219463186.000001792F40F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219649936.000001792F431000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000F.00000003.2402450515.0000017932A79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2455846571.0000017932A79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000F.00000003.2450501034.000001793B353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2396016478.000001793B31C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000F.00000003.2399186509.00000179377E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000F.00000003.2400617291.0000017932B8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2394671517.000001793B278000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2390407251.00000179307A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2292002195.00000179307A7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2285770983.0000017931208000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2377582306.00000179307A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2387950924.00000179307A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2388897218.0000017930725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-users/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000F.00000003.2410801150.000001793AD45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2425329781.000001793AD5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000F.00000003.2410801150.000001793AD45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2425329781.000001793AD5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000F.00000003.2410801150.000001793AD45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2425329781.000001793AD5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000F.00000003.2410801150.000001793AD45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2425329781.000001793AD5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000F.00000003.2410801150.000001793AD45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2425329781.000001793AD5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000F.00000003.2414249886.0000017931E70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2404186401.0000017931E70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000F.00000003.2457627109.00000179311DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2445889076.00000179310C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2406193740.00000179310C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000F.00000003.2415008972.0000182BCEA03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com
    Source: firefox.exe, 0000000F.00000003.2398752162.00000179378B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
    Source: firefox.exe, 0000000F.00000003.2415008972.0000182BCEA03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.comZ
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000003.2425329781.000001793AD5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000F.00000003.2425329781.000001793AD5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000F.00000003.2431524208.0000017931BE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000F.00000003.2398752162.00000179378B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2410728423.000001793B2E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2458464365.000001793098C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2451062569.00000179378D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2394671517.000001793B2E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000011.00000002.3414749509.0000019388CC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412969388.000002AEC9DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3416592595.0000021EEC503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
    Source: firefox.exe, 00000011.00000002.3414749509.0000019388CC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412969388.000002AEC9DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3416592595.0000021EEC503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
    Source: firefox.exe, 0000000F.00000003.2394671517.000001793B224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000F.00000003.2284315323.0000017930773000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000F.00000003.2284315323.0000017930773000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000F.00000003.2284315323.0000017930773000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000F.00000003.2284315323.0000017930773000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000F.00000003.2284315323.0000017930773000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000F.00000003.2413151595.000001793774D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000F.00000003.2413151595.000001793774D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000F.00000003.2413151595.000001793774D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000F.00000003.2413151595.000001793774D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000F.00000003.2284315323.0000017930773000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000F.00000003.2424474692.0000017930BA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2348373503.0000017930BA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000F.00000003.2284315323.0000017930773000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000F.00000003.2284315323.0000017930773000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000F.00000003.2284315323.0000017930773000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000F.00000003.2400617291.0000017932B8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219303922.000001792F200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219463186.000001792F40F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219649936.000001792F431000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000F.00000003.2459004719.0000017930916000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000003.2401176904.0000017932B39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000011.00000002.3414749509.0000019388CC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412969388.000002AEC9DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3416592595.0000021EEC503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
    Source: firefox.exe, 00000011.00000002.3414749509.0000019388CC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412969388.000002AEC9DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3416592595.0000021EEC503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000F.00000003.2453490184.0000017937883000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000F.00000003.2453528149.0000017937881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000003.2453528149.0000017937881000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2451062569.00000179378D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000F.00000003.2414249886.0000017931E70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2404186401.0000017931E70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000F.00000003.2414028016.0000017931EC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2431161766.0000017931EB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000F.00000003.2414028016.0000017931EB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000F.00000003.2404186401.0000017931EBE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2431161766.0000017931EB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2414028016.0000017931EB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 0000000F.00000003.2424728659.0000017930B3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000F.00000003.2219853066.000001792F452000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2276125414.0000017930FBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2444675679.0000017930C0D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219303922.000001792F200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219463186.000001792F40F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219649936.000001792F431000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2348373503.0000017930BD4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2350337764.000001792F52A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000F.00000003.2415288548.00003251B4703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?Z
    Source: firefox.exe, 0000000F.00000003.2396845984.000001793B2FE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000F.00000003.2431161766.0000017931EB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2404186401.0000017931EB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2414028016.0000017931EB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 0000000F.00000003.2399675559.00000179375CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2454270798.00000179375CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2428441424.00000179375CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412969388.000002AEC9D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3413865557.0000021EEC413000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000003.2256120473.0000017930005000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
    Source: firefox.exe, 0000000F.00000003.2256120473.0000017930005000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2257704064.000001793001C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2260172304.0000017930016000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2259728014.000001793000F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000003.2259181401.0000017932EB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000F.00000003.2461808879.000001793B3A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2394405825.000001793B3A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000F.00000003.2431524208.0000017931BE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000003.2394121226.000001793B3B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000F.00000003.2399675559.00000179375CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2454270798.00000179375CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2428441424.00000179375CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412969388.000002AEC9D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3413865557.0000021EEC413000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2455024130.0000017932F90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412969388.000002AEC9DC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3413865557.0000021EEC4C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 0000000F.00000003.2455024130.0000017932F90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412969388.000002AEC9DC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3413865557.0000021EEC4C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000012.00000002.3412969388.000002AEC9D2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3413865557.0000021EEC430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 0000000F.00000003.2455024130.0000017932F90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412969388.000002AEC9DC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3413865557.0000021EEC4C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000F.00000003.2399186509.0000017937785000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 0000000F.00000003.2455024130.0000017932F90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412969388.000002AEC9DC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3413865557.0000021EEC4C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000F.00000003.2366473110.00000179331B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2280564579.00000179331B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2371428708.00000179331B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000F.00000003.2366473110.00000179331B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2280564579.00000179331B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2371428708.00000179331B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000F.00000003.2219303922.000001792F200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219463186.000001792F40F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219649936.000001792F431000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000F.00000003.2425071511.000001793B3BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000F.00000003.2413151595.000001793774D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000F.00000003.2413151595.000001793774D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000F.00000003.2398752162.00000179378B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
    Source: firefox.exe, 0000000F.00000003.2413151595.000001793774D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000F.00000003.2404186401.0000017931E48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2431389774.0000017931E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2456830018.0000017931E52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2414249886.0000017931E8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2404186401.0000017931E8A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000F.00000003.2396016478.000001793B31C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000F.00000003.2442085789.0000017930CCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2458199000.0000017930CCC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000F.00000003.2396016478.000001793B31C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000F.00000003.2396016478.000001793B31C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000F.00000003.2396016478.000001793B31C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000F.00000003.2396016478.000001793B31C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.15.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000F.00000003.2426935653.0000017938F56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 00000012.00000002.3412969388.000002AEC9DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3413865557.0000021EEC4F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000F.00000003.2394671517.000001793B224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/6333e162-c2a7-471d-99d4-503a
    Source: firefox.exe, 0000000F.00000003.2393778322.000001793B80F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/a222f1af-749b-4244
    Source: firefox.exe, 0000000F.00000003.2393778322.000001793B80F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/da5e9896-eac8-44e4
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000F.00000003.2402450515.0000017932A3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000F.00000003.2402450515.0000017932A3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000F.00000003.2414249886.0000017931E70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2404186401.0000017931E70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 00000011.00000002.3414749509.0000019388C72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412969388.000002AEC9D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3413865557.0000021EEC48F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000F.00000003.2396016478.000001793B31C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000F.00000003.2459275128.00000179308FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000003.2456344085.0000017932034000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000F.00000003.2458464365.000001793098C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000F.00000003.2431433206.0000017931E2C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2404959541.0000017931E2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000F.00000003.2458464365.000001793098C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000F.00000003.2456344085.0000017932034000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2458464365.000001793098C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000F.00000003.2219649936.000001792F431000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000F.00000003.2424728659.0000017930B3E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000F.00000003.2410801150.000001793AD45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2425329781.000001793AD5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000F.00000003.2404186401.0000017931E48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2414249886.0000017931E70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2404186401.0000017931E70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000F.00000003.2404186401.0000017931E70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000F.00000003.2404959541.0000017931E2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000003.2404186401.0000017931E70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000F.00000003.2414249886.0000017931E70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2404186401.0000017931E70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2451115503.000001793789E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000F.00000003.2443977010.0000017930C49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2399675559.00000179375CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2454270798.00000179375CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2428441424.00000179375CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412969388.000002AEC9D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3413865557.0000021EEC413000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000F.00000003.2443977010.0000017930C49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 00000012.00000002.3412969388.000002AEC9D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3413865557.0000021EEC4F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000F.00000003.2445889076.00000179310C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2406193740.00000179310C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000F.00000003.2457627109.00000179311DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2445889076.00000179310C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2406193740.00000179310C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-user-removal
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000003.2259181401.0000017932EB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-def
    Source: firefox.exe, 0000000F.00000003.2259181401.0000017932EB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=spotlight
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000F.00000003.2410801150.000001793AD45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2457020015.0000017931AF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2405291191.0000017931AF3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2425329781.000001793AD5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000F.00000003.2458012088.0000017930CDA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2442085789.0000017930CCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000003.2442640189.0000017930CC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2394121226.000001793B3AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000F.00000003.2425468467.000001793AA78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2411058949.000001793AA8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000F.00000003.2361955304.0000017931F99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000F.00000003.2455846571.0000017932A5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2402450515.0000017932A50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000F.00000003.2425468467.000001793AA78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2411058949.000001793AA8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000F.00000003.2409958972.000001793B6F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000003.2415008972.0000182BCEA03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/Z
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000F.00000003.2409958972.000001793B6F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000011.00000002.3414749509.0000019388CC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412969388.000002AEC9DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3416592595.0000021EEC503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
    Source: firefox.exe, 0000000F.00000003.2415008972.0000182BCEA03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/Z
    Source: firefox.exe, 0000000F.00000003.2219853066.000001792F452000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2276125414.0000017930FBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219303922.000001792F200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2443299361.0000017930C75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219463186.000001792F40F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219649936.000001792F431000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2348373503.0000017930BD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000F.00000003.2410728423.000001793B2E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2394671517.000001793B2E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: gmpopenh264.dll.tmp.15.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000F.00000003.2435240336.000001793776F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000F.00000003.2249335706.00000179379FB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000F.00000003.2400617291.0000017932B8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219303922.000001792F200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219463186.000001792F40F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219649936.000001792F431000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000F.00000003.2398752162.00000179378B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219853066.000001792F452000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2276125414.0000017930FBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219303922.000001792F200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2443299361.0000017930C75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219463186.000001792F40F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219649936.000001792F431000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2348373503.0000017930BD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000F.00000003.2394671517.000001793B224000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000F.00000003.2443299361.0000017930C75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000F.00000003.2413151595.000001793774D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2435240336.0000017937758000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000F.00000003.2410909592.000001793AD38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000F.00000003.2425468467.000001793AA78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2411058949.000001793AA8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
    Source: firefox.exe, 0000000F.00000003.2256120473.0000017930005000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2257704064.000001793001C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2260172304.0000017930016000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2259728014.000001793000F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000F.00000003.2410801150.000001793AD45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2425329781.000001793AD5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 0000000F.00000003.2425468467.000001793AA78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2411058949.000001793AA8D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
    Source: firefox.exe, 0000000F.00000003.2458012088.0000017930CDA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2442085789.0000017930CCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000F.00000003.2458012088.0000017930CDA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2442085789.0000017930CCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000F.00000003.2411058949.000001793AA3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/
    Source: firefox.exe, 0000000F.00000003.2425468467.000001793AA78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2411058949.000001793AA8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2414249886.0000017931E70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2404186401.0000017931E70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000F.00000003.2410801150.000001793AD45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2425329781.000001793AD5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000015.00000002.3413865557.0000021EEC4F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000011.00000002.3414749509.0000019388CC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/G
    Source: firefox.exe, 00000012.00000002.3412969388.000002AEC9DC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/J
    Source: firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000F.00000003.2409470818.00000179300E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2261951299.00000179300DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2372301511.00000179300D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2374806015.00000179300D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2261824377.00000179300DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.
    Source: firefox.exe, 0000000F.00000003.2402450515.0000017932A40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000F.00000003.2409958972.000001793B6F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000F.00000003.2415008972.0000182BCEA03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/Z
    Source: firefox.exe, 00000011.00000002.3414749509.0000019388CC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412969388.000002AEC9DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3416592595.0000021EEC503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
    Source: firefox.exe, 0000000F.00000003.2425468467.000001793AAA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2411058949.000001793AAA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 00000015.00000002.3413865557.0000021EEC40C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000F.00000003.2415008972.0000182BCEA03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/Z
    Source: firefox.exe, 0000000F.00000003.2405291191.0000017931A7E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2410801150.000001793AD45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2413710333.0000017931EEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2413710333.0000017931EFE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2261951299.00000179300DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2372301511.00000179300D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2394671517.000001793B221000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2404186401.0000017931EFE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2431116635.0000017931EFE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2445501774.0000017931EFE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2404186401.0000017931EEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2374806015.00000179300D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2439019229.0000017931EFE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2457020015.0000017931AAD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2261824377.00000179300DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: recovery.jsonlz4.tmp.15.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000015.00000002.3413490507.0000021EEC3F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://ac
    Source: firefox.exe, 00000011.00000002.3412881171.000001938894A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.googl&
    Source: firefox.exe, 00000012.00000002.3412066261.000002AEC9BAA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3412067889.0000021EEBF1A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3413490507.0000021EEC3F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000D.00000002.2204989728.0000027AA7C77000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000002.2214284086.000001B62BC1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000011.00000002.3412881171.0000019388940000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3414193269.0000019388BA4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3416250289.000002AEC9E94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412066261.000002AEC9BA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3412067889.0000021EEBF10000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3413490507.0000021EEC3F4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000012.00000002.3412066261.000002AEC9BA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdO
    Source: firefox.exe, 00000015.00000002.3412067889.0000021EEBF1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdl8
    Source: firefox.exe, 00000011.00000002.3412881171.000001938894A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdt
    Source: firefox.exe, 00000015.00000002.3412067889.0000021EEBF10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdx8
    Source: firefox.exe, 0000000F.00000003.2415288548.00003251B4703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.comZ
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.6:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.6:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49831 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.6:49832 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.6:49835 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.6:49838 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49841 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49840 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49839 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49916 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49920 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49921 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49919 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49918 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49917 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49922 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:49923 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0009EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0009EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0009ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0009ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0009EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0009EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0008AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0008AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000B9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_000B9576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.2150313625.00000000000E2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_a02af14b-e
    Source: file.exe, 00000000.00000000.2150313625.00000000000E2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_7d9e5573-1
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_9fe6f4da-c
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_10a546aa-7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000002AEC9E87C77 NtQuerySystemInformation,18_2_000002AEC9E87C77
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000002AECA416432 NtQuerySystemInformation,18_2_000002AECA416432
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0008D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0008D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00081201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00081201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0008E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0008E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000920460_2_00092046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000280600_2_00028060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000882980_2_00088298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0005E4FF0_2_0005E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0005676B0_2_0005676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000B48730_2_000B4873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0004CAA00_2_0004CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0002CAF00_2_0002CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0003CC390_2_0003CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00056DD90_2_00056DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0003B1190_2_0003B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000291C00_2_000291C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000413940_2_00041394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0004781B0_2_0004781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000279200_2_00027920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0003997D0_2_0003997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00047A4A0_2_00047A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00047CA70_2_00047CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00073CD20_2_00073CD2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000ABE440_2_000ABE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00059EEE0_2_00059EEE
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000002AEC9E87C7718_2_000002AEC9E87C77
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000002AECA41643218_2_000002AECA416432
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000002AECA41647218_2_000002AECA416472
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000002AECA416B5C18_2_000002AECA416B5C
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00040A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0003F9F2 appears 40 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00029CB3 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal80.troj.evad.winEXE@34/34@69/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000937B5 GetLastError,FormatMessageW,0_2_000937B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000810BF AdjustTokenPrivileges,CloseHandle,0_2_000810BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000816C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_000816C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000951CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_000951CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0008D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0008D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0009648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0009648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000242A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_000242A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3428:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7272:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7332:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7200:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6204:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000F.00000003.2450501034.000001793B353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2410801150.000001793AD45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2396016478.000001793B31C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000F.00000003.2450501034.000001793B353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2396016478.000001793B31C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000F.00000003.2450501034.000001793B353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2396016478.000001793B31C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000F.00000003.2450501034.000001793B353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2396016478.000001793B31C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000F.00000003.2450501034.000001793B353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2396016478.000001793B31C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000F.00000003.2450501034.000001793B353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2396016478.000001793B31C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000F.00000003.2462220007.000001793B2CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2450659823.000001793B2CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2394671517.000001793B2CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE groups (id INTEGER PRIMARY KEY, name TEXT NOT NULL)P,;y
    Source: firefox.exe, 0000000F.00000003.2450501034.000001793B353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2396016478.000001793B31C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000F.00000003.2450501034.000001793B353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2396016478.000001793B31C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000F.00000003.2450501034.000001793B353000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2396016478.000001793B31C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeVirustotal: Detection: 22%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {01e29c6f-80c8-479f-a590-b4c0057dfb93} 7436 "\\.\pipe\gecko-crash-server-pipe.7436" 1791f470d10 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4044 -parentBuildID 20230927232528 -prefsHandle 4080 -prefMapHandle 4092 -prefsLen 26265 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae24ba6f-9702-4d8b-9682-667b79382074} 7436 "\\.\pipe\gecko-crash-server-pipe.7436" 179316a3010 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5056 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 3360 -prefMapHandle 3256 -prefsLen 33076 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {77555c99-aea4-494a-a0a7-b474b9771f56} 7436 "\\.\pipe\gecko-crash-server-pipe.7436" 17932036710 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {01e29c6f-80c8-479f-a590-b4c0057dfb93} 7436 "\\.\pipe\gecko-crash-server-pipe.7436" 1791f470d10 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4044 -parentBuildID 20230927232528 -prefsHandle 4080 -prefMapHandle 4092 -prefsLen 26265 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae24ba6f-9702-4d8b-9682-667b79382074} 7436 "\\.\pipe\gecko-crash-server-pipe.7436" 179316a3010 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5056 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 3360 -prefMapHandle 3256 -prefsLen 33076 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {77555c99-aea4-494a-a0a7-b474b9771f56} 7436 "\\.\pipe\gecko-crash-server-pipe.7436" 17932036710 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000F.00000003.2345461014.000001793C603000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.15.dr
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000F.00000003.2358444199.000001792EF94000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000F.00000003.2358444199.000001792EF94000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000F.00000003.2361052688.000001792EF98000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.15.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000F.00000003.2345461014.000001793C603000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000F.00000003.2361052688.000001792EF98000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000242DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000242DE
    Source: gmpopenh264.dll.tmp.15.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00040A76 push ecx; ret 0_2_00040A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0003F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0003F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000B1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_000B1C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96209
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000002AEC9E87C77 rdtsc 18_2_000002AEC9E87C77
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.8 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0008DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0008DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0005C2A2 FindFirstFileExW,0_2_0005C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000968EE FindFirstFileW,FindClose,0_2_000968EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0009698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0009698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0008D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0008D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0008D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0008D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00099642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00099642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0009979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0009979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00099B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00099B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00095C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00095C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000242DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000242DE
    Source: firefox.exe, 00000012.00000002.3416566316.000002AECA300000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllU
    Source: firefox.exe, 00000011.00000002.3418108209.0000019388E00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWw
    Source: firefox.exe, 00000011.00000002.3418108209.0000019388E00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8
    Source: firefox.exe, 00000012.00000002.3412066261.000002AEC9BAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`b0
    Source: file.exe, 00000000.00000003.2256742401.00000000019BD000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2159353902.00000000019E6000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2257525721.00000000019D2000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2256814392.00000000019C1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2257115152.00000000019C3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2256653751.00000000019B4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2257674008.00000000019F5000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3418108209.0000019388E00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3412881171.000001938894A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3416566316.000002AECA300000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3412934916.0000021EEBFA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000011.00000002.3417341954.0000019388D15000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000015.00000002.3412067889.0000021EEBF1A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW 2
    Source: firefox.exe, 00000012.00000002.3416566316.000002AECA300000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll)
    Source: firefox.exe, 00000011.00000002.3418108209.0000019388E00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3416566316.000002AECA300000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_000002AEC9E87C77 rdtsc 18_2_000002AEC9E87C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0009EAA2 BlockInput,0_2_0009EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00052622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00052622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000242DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000242DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00044CE8 mov eax, dword ptr fs:[00000030h]0_2_00044CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00080B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00080B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00052622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00052622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0004083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0004083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000409D5 SetUnhandledExceptionFilter,0_2_000409D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00040C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00040C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00081201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00081201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00062BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00062BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0008B226 SendInput,keybd_event,0_2_0008B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000A22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_000A22DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00080B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00080B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00081663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00081663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000F.00000003.2350344829.000001793C603000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00040698 cpuid 0_2_00040698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0007D21C GetLocalTime,0_2_0007D21C
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0007D27A GetUserNameW,0_2_0007D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0005B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_0005B952
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000242DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000242DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 2056, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 2056, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000A1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_000A1204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000A1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_000A1806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1574195 Sample: file.exe Startdate: 13/12/2024 Architecture: WINDOWS Score: 80 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 37 other IPs or domains 2->49 57 Antivirus / Scanner detection for submitted sample 2->57 59 Multi AV Scanner detection for submitted file 2->59 61 Yara detected Credential Flusher 2->61 63 3 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 234 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.110, 443, 49722, 49725 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49724, 49740, 49751 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe22%VirustotalBrowse
    file.exe100%AviraTR/ATRAPS.Gen
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%VirustotalBrowse
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.196.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.65
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.193.91
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.58.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      ax-0001.ax-msedge.net
                      150.171.28.10
                      truefalse
                        high
                        contile.services.mozilla.com
                        34.117.188.166
                        truefalse
                          high
                          youtube.com
                          142.250.181.110
                          truefalse
                            high
                            prod.content-signature-chains.prod.webservices.mozgcp.net
                            34.160.144.191
                            truefalse
                              high
                              youtube-ui.l.google.com
                              172.217.19.206
                              truefalse
                                high
                                us-west1.prod.sumo.prod.webservices.mozgcp.net
                                34.149.128.2
                                truefalse
                                  high
                                  reddit.map.fastly.net
                                  151.101.193.140
                                  truefalse
                                    high
                                    ipv4only.arpa
                                    192.0.0.171
                                    truefalse
                                      high
                                      prod.ads.prod.webservices.mozgcp.net
                                      34.117.188.166
                                      truefalse
                                        high
                                        push.services.mozilla.com
                                        34.107.243.93
                                        truefalse
                                          high
                                          normandy-cdn.services.mozilla.com
                                          35.201.103.21
                                          truefalse
                                            high
                                            telemetry-incoming.r53-2.services.mozilla.com
                                            34.120.208.123
                                            truefalse
                                              high
                                              www.reddit.com
                                              unknown
                                              unknownfalse
                                                high
                                                spocs.getpocket.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  tse1.mm.bing.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    content-signature-2.cdn.mozilla.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      support.mozilla.org
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        firefox.settings.services.mozilla.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          www.youtube.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            www.facebook.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              detectportal.firefox.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                normandy.cdn.mozilla.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  shavar.services.mozilla.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    www.wikipedia.org
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                      https://youtube.comZfirefox.exe, 0000000F.00000003.2415288548.00003251B4703000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                          high
                                                                          https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000F.00000003.2455024130.0000017932F90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412969388.000002AEC9DC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3413865557.0000021EEC4C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://detectportal.firefox.com/firefox.exe, 0000000F.00000003.2460492741.000001793B4D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                high
                                                                                https://datastudio.google.com/embed/reporting/firefox.exe, 0000000F.00000003.2414249886.0000017931E70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2404186401.0000017931E70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.mozilla.com0gmpopenh264.dll.tmp.15.drfalse
                                                                                    high
                                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.3414749509.0000019388C72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412969388.000002AEC9D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3413865557.0000021EEC48F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://spocs.getpocket.com/spocsfirefox.exe, 0000000F.00000003.2443977010.0000017930C49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000F.00000003.2410728423.000001793B2E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2394671517.000001793B2E5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://shavar.services.mozilla.comfirefox.exe, 0000000F.00000003.2404186401.0000017931E48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2414249886.0000017931E70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2404186401.0000017931E70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://completion.amazon.com/search/complete?q=firefox.exe, 0000000F.00000003.2400617291.0000017932B8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219303922.000001792F200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219463186.000001792F40F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219649936.000001792F431000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000F.00000003.2457627109.00000179311DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2445889076.00000179310C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2406193740.00000179310C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000F.00000003.2396016478.000001793B31C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://monitor.firefox.com/breach-details/firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000F.00000003.2413151595.000001793774D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://youtube.com/account?=https://accounts.googl&firefox.exe, 00000011.00000002.3412881171.000001938894A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000F.00000003.2219853066.000001792F452000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2276125414.0000017930FBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219303922.000001792F200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2443299361.0000017930C75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219463186.000001792F40F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219649936.000001792F431000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2348373503.0000017930BD4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.msn.comfirefox.exe, 0000000F.00000003.2402450515.0000017932A40000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://mozilla.org/0firefox.exe, 0000000F.00000003.2422517513.0000199AAC703000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000F.00000003.2219303922.000001792F200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219463186.000001792F40F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219649936.000001792F431000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/switching-devices?utm_source=panel-deffirefox.exe, 0000000F.00000003.2259181401.0000017932EB0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://youtube.com/account?=https://acfirefox.exe, 00000015.00000002.3413490507.0000021EEC3F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000F.00000003.2425329781.000001793AD5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://api.accounts.firefox.com/v1firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.15.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.amazon.com/firefox.exe, 0000000F.00000003.2409958972.000001793B6F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2firefox.exe, 0000000F.00000003.2404959541.0000017931E2C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000F.00000003.2414028016.0000017931EC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2431161766.0000017931EB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.youtube.com/firefox.exe, 00000015.00000002.3413865557.0000021EEC40C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000F.00000003.2284315323.0000017930773000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000F.00000003.2410801150.000001793AD45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2425329781.000001793AD5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2455024130.0000017932F90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412969388.000002AEC9DC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3413865557.0000021EEC4C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://127.0.0.1:firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000F.00000003.2284315323.0000017930773000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000F.00000003.2424728659.0000017930B3E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://bugzilla.mofirefox.exe, 0000000F.00000003.2394671517.000001793B224000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://mitmdetection.services.mozilla.com/firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://amazon.comfirefox.exe, 0000000F.00000003.2415008972.0000182BCEA03000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000F.00000003.2445889076.00000179310C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2406193740.00000179310C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://youtube.com/account?=recovery.jsonlz4.tmp.15.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://shavar.services.mozilla.com/firefox.exe, 0000000F.00000003.2404186401.0000017931E70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000F.00000003.2414028016.0000017931EB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://spocs.getpocket.com/firefox.exe, 0000000F.00000003.2443977010.0000017930C49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2399675559.00000179375CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2454270798.00000179375CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2428441424.00000179375CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412969388.000002AEC9D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3413865557.0000021EEC413000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.amazon.com/Zfirefox.exe, 0000000F.00000003.2415008972.0000182BCEA03000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000F.00000003.2413151595.000001793774D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://monitor.firefox.com/user/dashboardfirefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://monitor.firefox.com/aboutfirefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://mozilla.org/MPL/2.0/.firefox.exe, 0000000F.00000003.2389465080.00000179307EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2288626520.00000179307C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2410562696.000001792F9B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2227794541.000001792F9B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2377582306.00000179307C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2401837861.0000017932ADE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2379943540.00000179307C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2226507093.000001792F9B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2390163521.00000179307C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2405291191.0000017931A7E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2249224520.00000179379B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2226060507.000001792F9BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2424728659.0000017930B39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2368307216.0000017930FC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2416898843.0000017930D43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2399186509.00000179377AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2401407938.0000017932B10000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2405291191.0000017931AD3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2279756134.00000179306D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2354378227.0000017930D3E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2457020015.0000017931AD3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://account.bellmedia.cfirefox.exe, 0000000F.00000003.2402450515.0000017932A79000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2455846571.0000017932A79000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://login.microsoftonline.comfirefox.exe, 0000000F.00000003.2402450515.0000017932A3A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://coverage.mozilla.orgfirefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.15.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/f0f51715-7f5e-48de-839firefox.exe, 0000000F.00000003.2259181401.0000017932EB0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://x1.c.lencr.org/0firefox.exe, 0000000F.00000003.2394671517.000001793B224000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          http://x1.i.lencr.org/0firefox.exe, 0000000F.00000003.2394671517.000001793B224000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://blocked.cdn.mozilla.net/firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000F.00000003.2396845984.000001793B2FE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://profiler.firefox.comfirefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://identity.mozilla.com/apps/relayfirefox.exe, 0000000F.00000003.2442085789.0000017930CCA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2458199000.0000017930CCC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000F.00000003.2455846571.0000017932A5B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2402450515.0000017932A50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000F.00000003.2284315323.0000017930773000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://www.msn.firefox.exe, 0000000F.00000003.2409470818.00000179300E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2261951299.00000179300DC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2372301511.00000179300D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2374806015.00000179300D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2261824377.00000179300DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000F.00000003.2410801150.000001793AD45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2425329781.000001793AD5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000F.00000003.2453528149.0000017937881000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2451062569.00000179378D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000F.00000003.2394121226.000001793B3B0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://monitor.firefox.com/user/preferencesfirefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://screenshots.firefox.com/firefox.exe, 0000000F.00000003.2219649936.000001792F431000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://www.google.com/searchfirefox.exe, 0000000F.00000003.2398752162.00000179378B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219853066.000001792F452000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2276125414.0000017930FBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219303922.000001792F200000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2443299361.0000017930C75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219463186.000001792F40F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2219649936.000001792F431000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2348373503.0000017930BD4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://gpuweb.github.io/gpuweb/firefox.exe, 0000000F.00000003.2413151595.000001793774D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://relay.firefox.com/api/v1/firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://topsites.services.mozilla.com/cid/firefox.exe, 00000011.00000002.3413967436.0000019388B20000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415633974.000002AEC9E00000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3413332095.0000021EEC200000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://twitter.com/firefox.exe, 0000000F.00000003.2409958972.000001793B6F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1193802firefox.exe, 0000000F.00000003.2284315323.0000017930773000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://support.mozilla.org/products/firefoxfirefox.exe, 0000000F.00000003.2425468467.000001793AA78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000003.2411058949.000001793AA8D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_firefox.exe, 00000011.00000002.3414749509.0000019388CC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412969388.000002AEC9DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3416592595.0000021EEC503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.15.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        http://mozilla.org/Zfirefox.exe, 0000000F.00000003.2422517513.0000199AAC703000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://www.google.com/complete/searchfirefox.exe, 0000000F.00000003.2249335706.00000179379FB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://getpocket.com/firefox/new_tab_learn_more/firefox.exe, 0000000F.00000003.2398752162.000001793783C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                              34.149.100.209
                                                                                                                                                                                                                                                                              prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                              34.107.243.93
                                                                                                                                                                                                                                                                              push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              142.250.181.110
                                                                                                                                                                                                                                                                              youtube.comUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              34.107.221.82
                                                                                                                                                                                                                                                                              prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              35.244.181.201
                                                                                                                                                                                                                                                                              prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              34.117.188.166
                                                                                                                                                                                                                                                                              contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                              139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                              35.201.103.21
                                                                                                                                                                                                                                                                              normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              151.101.193.91
                                                                                                                                                                                                                                                                              services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                              35.190.72.216
                                                                                                                                                                                                                                                                              prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              34.160.144.191
                                                                                                                                                                                                                                                                              prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                              34.120.208.123
                                                                                                                                                                                                                                                                              telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                                                              127.0.0.1
                                                                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                              Analysis ID:1574195
                                                                                                                                                                                                                                                                              Start date and time:2024-12-13 03:33:10 +01:00
                                                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                              Overall analysis duration:0h 7m 31s
                                                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                              Number of analysed new started processes analysed:28
                                                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                              Sample name:file.exe
                                                                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                                                                              Classification:mal80.troj.evad.winEXE@34/34@69/12
                                                                                                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                                                                                                              • Successful, ratio: 50%
                                                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                                                              • Successful, ratio: 96%
                                                                                                                                                                                                                                                                              • Number of executed functions: 47
                                                                                                                                                                                                                                                                              • Number of non-executed functions: 295
                                                                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 44.228.225.150, 54.213.181.160, 35.85.93.176, 142.250.181.138, 20.234.120.54, 172.217.17.46, 88.221.134.209, 88.221.134.155, 20.199.58.43, 20.223.35.26, 13.107.246.63, 184.30.17.174, 172.202.163.200, 150.171.28.10
                                                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, otelrules.azureedge.net, slscr.update.microsoft.com, asf-ris-prod-neu-azsc.northeurope.cloudapp.azure.com, incoming.telemetry.mozilla.org, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, g.bing.com, arc.msn.com, fe3cr.delivery.mp.microsoft.com, ris.api.iris.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, mm-mm.bing.net.trafficmanager.net, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                                                                                                                              21:34:21API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                              34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  151.101.193.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                          example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                          star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                          twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                          GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                          http://sourceforge.net/projects/nircmd/files/nircmd-x64.zip/downloadGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                          • 34.117.77.79
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                          b3astmode.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                          • 34.66.227.80
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                          FASTLYUSfile.exeGet hashmaliciousDiscord Token Stealer, Millenuim RATBrowse
                                                                                                                                                                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                          ATGS-MMD-ASUSarm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                          • 34.51.229.161
                                                                                                                                                                                                                                                                                                                                          mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                          • 33.106.195.4
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                          b3astmode.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                          • 51.128.98.129
                                                                                                                                                                                                                                                                                                                                          b3astmode.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                          • 48.72.60.226
                                                                                                                                                                                                                                                                                                                                          b3astmode.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                          • 51.249.27.193
                                                                                                                                                                                                                                                                                                                                          b3astmode.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                          • 32.193.220.10
                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                          fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7946
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.176457094012559
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:fTBMXWQDcbhbVbTbfbRbObtbyEl7nNrGJA6unSrDtTkdxSofvc:ri3cNhnzFSJtrF1nSrDhkdxA
                                                                                                                                                                                                                                                                                                                                                              MD5:84E8AFE9DC31F47307020F902009D8D6
                                                                                                                                                                                                                                                                                                                                                              SHA1:1307136A7EE986C3AD9C1E3C7A53AEF19609F81D
                                                                                                                                                                                                                                                                                                                                                              SHA-256:74D3A887940CD4A769407588C5E0AF9FF6A333A9C8324E4F68F823A58D368BD1
                                                                                                                                                                                                                                                                                                                                                              SHA-512:04F14BDDFC2AEFE13E805B7B9A10FCBE5C214D208491E48A3F522387C0D5CBF597BB96D63C9D176A190EA55CFFE24768338445FD2C64AF8F71385433A3897D79
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:{"type":"uninstall","id":"caf4c30d-770e-4222-9684-40b0567eaaa3","creationDate":"2024-12-13T04:28:23.010Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"7340e351-fad3-4a0f-b554-971fbfafe8fb","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7946
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.176457094012559
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:fTBMXWQDcbhbVbTbfbRbObtbyEl7nNrGJA6unSrDtTkdxSofvc:ri3cNhnzFSJtrF1nSrDhkdxA
                                                                                                                                                                                                                                                                                                                                                              MD5:84E8AFE9DC31F47307020F902009D8D6
                                                                                                                                                                                                                                                                                                                                                              SHA1:1307136A7EE986C3AD9C1E3C7A53AEF19609F81D
                                                                                                                                                                                                                                                                                                                                                              SHA-256:74D3A887940CD4A769407588C5E0AF9FF6A333A9C8324E4F68F823A58D368BD1
                                                                                                                                                                                                                                                                                                                                                              SHA-512:04F14BDDFC2AEFE13E805B7B9A10FCBE5C214D208491E48A3F522387C0D5CBF597BB96D63C9D176A190EA55CFFE24768338445FD2C64AF8F71385433A3897D79
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:{"type":"uninstall","id":"caf4c30d-770e-4222-9684-40b0567eaaa3","creationDate":"2024-12-13T04:28:23.010Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"7340e351-fad3-4a0f-b554-971fbfafe8fb","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                              MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                              SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                              SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                              MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                              SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                              SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                              SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4419
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.932713590749129
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:gXiNFS+OcPUFEOdwNIOdwBjvYVbsL7TCF38P:gXiNFS+OcUGOdwiOdwBjkYLXCF38P
                                                                                                                                                                                                                                                                                                                                                              MD5:0D7AD4D5B106ABDB46C3CD8E8A26A75B
                                                                                                                                                                                                                                                                                                                                                              SHA1:516C8123E09EFD57D26FC9BF867D00550D522160
                                                                                                                                                                                                                                                                                                                                                              SHA-256:D0521ABD37AEADC1DBB88FC0B48C5D7CC3BB541F7D633542E78B419F68F67674
                                                                                                                                                                                                                                                                                                                                                              SHA-512:E0DB3FFA12B0CE51A0262B42166BB496DDADC583404B25DA7296FD685572024F2B7D68D274FBD0CDCC844693A9F143F2E7BF474B217A808EE4FB07338EA596D3
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"treatment-a","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"enableBookmarksToolbar":"always"},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"d48f64a8-a4ab-4cdd-a650-4b386e41a201","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T06:20:35.557Z","featureIds":["bookmarks"],"prefs":[{"name":"browser.toolbars.bookmarks.visibility","branch":"user","featureId":"bookmarks","variable":"enableBookmarksToolbar","originalValue":null}],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-s
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4419
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.932713590749129
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:gXiNFS+OcPUFEOdwNIOdwBjvYVbsL7TCF38P:gXiNFS+OcUGOdwiOdwBjkYLXCF38P
                                                                                                                                                                                                                                                                                                                                                              MD5:0D7AD4D5B106ABDB46C3CD8E8A26A75B
                                                                                                                                                                                                                                                                                                                                                              SHA1:516C8123E09EFD57D26FC9BF867D00550D522160
                                                                                                                                                                                                                                                                                                                                                              SHA-256:D0521ABD37AEADC1DBB88FC0B48C5D7CC3BB541F7D633542E78B419F68F67674
                                                                                                                                                                                                                                                                                                                                                              SHA-512:E0DB3FFA12B0CE51A0262B42166BB496DDADC583404B25DA7296FD685572024F2B7D68D274FBD0CDCC844693A9F143F2E7BF474B217A808EE4FB07338EA596D3
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"treatment-a","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"enableBookmarksToolbar":"always"},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"d48f64a8-a4ab-4cdd-a650-4b386e41a201","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T06:20:35.557Z","featureIds":["bookmarks"],"prefs":[{"name":"browser.toolbars.bookmarks.visibility","branch":"user","featureId":"bookmarks","variable":"enableBookmarksToolbar","originalValue":null}],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-s
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                              MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                              SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                              SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                              SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.599374203470186
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                                                                                                                                                                              MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                                                                                                                                                                              SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                                                                                                                                                                              SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                                                                                                                                                                              SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                              MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                              SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                              SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                              SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                              MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                              SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                              SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                              SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                              MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                                                                                                                                                                              SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                                                                                                                                                                              SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                                                                                                                                                                              SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                              MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                              SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                              SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                              SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                              MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                              SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                              SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                              SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.185052013683835
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:AI4wvfCXh496G4C4U1W4z4xuHhvp4N4Tc4Z4S4t24U:AruBv3
                                                                                                                                                                                                                                                                                                                                                              MD5:10E2D85FEF0DB266E519048D63617FA8
                                                                                                                                                                                                                                                                                                                                                              SHA1:EBB307C44EBEFFA271AC58FDDE5C3A1BA52AE7B0
                                                                                                                                                                                                                                                                                                                                                              SHA-256:92143A48F55639B5BD01385D0E4E78EDED4F84401A91C12AC06251EE188CFE0E
                                                                                                                                                                                                                                                                                                                                                              SHA-512:164CBE725B44020AD40D165A1B1C242A7016ED8933AB9502D0D38E6CD99887D9DF49533DE54068AA4E5D8476C7791B52518A8477B8961475B7CB2C3AF54B81B1
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{87ef1fa3-cb84-4bbf-a615-45a1d14b629d}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.185052013683835
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:AI4wvfCXh496G4C4U1W4z4xuHhvp4N4Tc4Z4S4t24U:AruBv3
                                                                                                                                                                                                                                                                                                                                                              MD5:10E2D85FEF0DB266E519048D63617FA8
                                                                                                                                                                                                                                                                                                                                                              SHA1:EBB307C44EBEFFA271AC58FDDE5C3A1BA52AE7B0
                                                                                                                                                                                                                                                                                                                                                              SHA-256:92143A48F55639B5BD01385D0E4E78EDED4F84401A91C12AC06251EE188CFE0E
                                                                                                                                                                                                                                                                                                                                                              SHA-512:164CBE725B44020AD40D165A1B1C242A7016ED8933AB9502D0D38E6CD99887D9DF49533DE54068AA4E5D8476C7791B52518A8477B8961475B7CB2C3AF54B81B1
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{87ef1fa3-cb84-4bbf-a615-45a1d14b629d}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                              MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                              SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                              SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                              SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                              MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                              SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                              SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                              SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                              MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                              SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                              SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                              SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                              MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                              SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                              SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                              SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                              MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                              SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                              SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                              SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.07327445739135917
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiK/:DLhesh7Owd4+jia
                                                                                                                                                                                                                                                                                                                                                              MD5:BE06656C44284313CABEFFB5F3805FA7
                                                                                                                                                                                                                                                                                                                                                              SHA1:101F89C1DFF65CE2574A513F73B9147881268974
                                                                                                                                                                                                                                                                                                                                                              SHA-256:B5CC52F7A8D1D8AE8EBB814532E56B9B08062BC400FE2E3ED2D263833F0E6BA4
                                                                                                                                                                                                                                                                                                                                                              SHA-512:165C4387A8DC826998AD72750613E0A23625B074FFF4BF1EF90DAAD622324E1675A71BBF65C05E5BEF175EF99B2D281653150F672999E8C4C292CCF914C050E6
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.03547963191936293
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:GtlstFxY+W5NDzl3lstFxY+W5NDzK/T89//alEl:GtWtU+S93WtU+SY89XuM
                                                                                                                                                                                                                                                                                                                                                              MD5:6FC353FF4B04EEC4BEB42EFB66DB1ACB
                                                                                                                                                                                                                                                                                                                                                              SHA1:58D077AB9686EF2A9E807C79B7B6D8B998873BC4
                                                                                                                                                                                                                                                                                                                                                              SHA-256:0685374294AB950F759605A859EAB24E69A53EDD280CE530BB60F555C9F9C192
                                                                                                                                                                                                                                                                                                                                                              SHA-512:97501ECEEB7D332A4B716EE6447D0A11CB1F7998F0D75410C434FE3BC95A98434B69E83C2EBD99DC5383E89C98262D7185057F81ED49DADB29996F55FD3E6FA4
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:..-.....................f.,..9..H.4.X.....J.*....-.....................f.,..9..H.4.X.....J.*..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.03479727544038167
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:Ol1ukEioM3taxWJsDBSrV//mwl8XW3R2:KgoadDkpuw93w
                                                                                                                                                                                                                                                                                                                                                              MD5:88CE5CC7C1A28DD0147D87F2E6465225
                                                                                                                                                                                                                                                                                                                                                              SHA1:875539B1F460F7D964FB5FD2F22C421486BF7D76
                                                                                                                                                                                                                                                                                                                                                              SHA-256:93EC580E77D60E0FEABBEEED55D7687E3E8A5E530B3DCC1CB634482D8DCEDBAD
                                                                                                                                                                                                                                                                                                                                                              SHA-512:5944DB00CB0F63CC15B7A73943A00D70B3A4ED8E092F4E813DC46D63809830CF5EC44E47CD5FAC138E6F81526D6A950CA8E75778381A6708DB3048CF40316023
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:7....-..........H.4.X......[Y0.X........H.4.X....,.f..9.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):14081
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.466667310217065
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:0nTFTRRUYbBp6/LZNMGaX4E6qU4IJzy+/3/7X6g5RYiNBw8d3Sl:2KeCFNMGr1yCfdws0
                                                                                                                                                                                                                                                                                                                                                              MD5:6FAECE1F348AB25D95488A6550EF1ABC
                                                                                                                                                                                                                                                                                                                                                              SHA1:83E3AA156A6047112EE010AC134A8FD538C5B707
                                                                                                                                                                                                                                                                                                                                                              SHA-256:6EC24066A7871C95CA316D202BAD72318DF03F1F3860F9D2A4B930AD7904A89A
                                                                                                                                                                                                                                                                                                                                                              SHA-512:9B23B3CED116F8F2788F9FAE135E912B5C02D412FF887FF631849EE4DF369D844DC4F59D11EAE16A4D20BE93345B81538A702594579D99A845774C00C6C89B64
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "a24b7aae-efcd-4433-83ad-3649b8231e2d");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1734064073);..user_pref("app.update.lastUpdateTime.background-update-timer", 1734064073);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1734064073);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173406
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):14081
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.466667310217065
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:0nTFTRRUYbBp6/LZNMGaX4E6qU4IJzy+/3/7X6g5RYiNBw8d3Sl:2KeCFNMGr1yCfdws0
                                                                                                                                                                                                                                                                                                                                                              MD5:6FAECE1F348AB25D95488A6550EF1ABC
                                                                                                                                                                                                                                                                                                                                                              SHA1:83E3AA156A6047112EE010AC134A8FD538C5B707
                                                                                                                                                                                                                                                                                                                                                              SHA-256:6EC24066A7871C95CA316D202BAD72318DF03F1F3860F9D2A4B930AD7904A89A
                                                                                                                                                                                                                                                                                                                                                              SHA-512:9B23B3CED116F8F2788F9FAE135E912B5C02D412FF887FF631849EE4DF369D844DC4F59D11EAE16A4D20BE93345B81538A702594579D99A845774C00C6C89B64
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "a24b7aae-efcd-4433-83ad-3649b8231e2d");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1734064073);..user_pref("app.update.lastUpdateTime.background-update-timer", 1734064073);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1734064073);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173406
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                                                                                                                                                                              MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                                                                                                                                                                              SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                                                                                                                                                                              SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                                                                                                                                                                              SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1565
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.338239764571841
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxS1HLXnIg//pnxQwRlszT5sKLv73eHVvwKXT6amhujJmyOOxmOmaoRX:GUpOx4xnR6f3eNwCT64JNKRht
                                                                                                                                                                                                                                                                                                                                                              MD5:4A7295EC2CD333D4BEBFDBA5ED333844
                                                                                                                                                                                                                                                                                                                                                              SHA1:38E379438F5681766A66D62792588196C972AD42
                                                                                                                                                                                                                                                                                                                                                              SHA-256:50ECBADBFB4DA1E34213C5E22CD778B1D3A745022A7C6F23AC48D311A87FCE2F
                                                                                                                                                                                                                                                                                                                                                              SHA-512:15F73A353CE5CFC61726911A0D314B59B38805A705C159363CC4DE3462B88BDDE0B51AC3E1848AB8F5E21889683E8E424A251419580FEAEF0A36455698C76878
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{50376a59-7550-4d2b-97b6-8d2673c8e2c7}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1734064079018,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...46f3a197-db49-410a-81b3-94975c835573","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P42187...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abfc0b67c202aaf415a5b7a51708a5c3270bb6f2f7664428a48797f00afbef6fc","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...48556,"originA...."f
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1565
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.338239764571841
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxS1HLXnIg//pnxQwRlszT5sKLv73eHVvwKXT6amhujJmyOOxmOmaoRX:GUpOx4xnR6f3eNwCT64JNKRht
                                                                                                                                                                                                                                                                                                                                                              MD5:4A7295EC2CD333D4BEBFDBA5ED333844
                                                                                                                                                                                                                                                                                                                                                              SHA1:38E379438F5681766A66D62792588196C972AD42
                                                                                                                                                                                                                                                                                                                                                              SHA-256:50ECBADBFB4DA1E34213C5E22CD778B1D3A745022A7C6F23AC48D311A87FCE2F
                                                                                                                                                                                                                                                                                                                                                              SHA-512:15F73A353CE5CFC61726911A0D314B59B38805A705C159363CC4DE3462B88BDDE0B51AC3E1848AB8F5E21889683E8E424A251419580FEAEF0A36455698C76878
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{50376a59-7550-4d2b-97b6-8d2673c8e2c7}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1734064079018,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...46f3a197-db49-410a-81b3-94975c835573","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P42187...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abfc0b67c202aaf415a5b7a51708a5c3270bb6f2f7664428a48797f00afbef6fc","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...48556,"originA...."f
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1565
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.338239764571841
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxS1HLXnIg//pnxQwRlszT5sKLv73eHVvwKXT6amhujJmyOOxmOmaoRX:GUpOx4xnR6f3eNwCT64JNKRht
                                                                                                                                                                                                                                                                                                                                                              MD5:4A7295EC2CD333D4BEBFDBA5ED333844
                                                                                                                                                                                                                                                                                                                                                              SHA1:38E379438F5681766A66D62792588196C972AD42
                                                                                                                                                                                                                                                                                                                                                              SHA-256:50ECBADBFB4DA1E34213C5E22CD778B1D3A745022A7C6F23AC48D311A87FCE2F
                                                                                                                                                                                                                                                                                                                                                              SHA-512:15F73A353CE5CFC61726911A0D314B59B38805A705C159363CC4DE3462B88BDDE0B51AC3E1848AB8F5E21889683E8E424A251419580FEAEF0A36455698C76878
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{50376a59-7550-4d2b-97b6-8d2673c8e2c7}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1734064079018,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...46f3a197-db49-410a-81b3-94975c835573","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P42187...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abfc0b67c202aaf415a5b7a51708a5c3270bb6f2f7664428a48797f00afbef6fc","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...48556,"originA...."f
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 4, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.042811512334329
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:JBkSldh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jkSWEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                              MD5:21235938025E2102017AC8C9748948A4
                                                                                                                                                                                                                                                                                                                                                              SHA1:A1EED1C4588724A8396C95FC9923C0A33B360FF8
                                                                                                                                                                                                                                                                                                                                                              SHA-256:E34B06B180E3F73DC8E441650BB7FE694A9D58E927412D6ED40B0852B784824E
                                                                                                                                                                                                                                                                                                                                                              SHA-512:D334B419A2A75179C17D7F53BF65FCC132ADE03B21059F0007ACDBB08284A281D8CE1C1CC598E6A070024D0DAE158E2E9618E121342BE068E87A051FE33D6061
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4411
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.009607036036881
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:YrSAYO8HqUQZpExB1+anOdW6VhOGVpWJzzcsYMsku7f86SLAVL775FtsfAcbyJF4:ycdCTEr5NfJzzcBvbw6Kkvrc2Rn27
                                                                                                                                                                                                                                                                                                                                                              MD5:BB2CCCC4D35CE0EA73925D041A703411
                                                                                                                                                                                                                                                                                                                                                              SHA1:F78BB3A9260F5A253E8B1F4A1038EF0A412ED82E
                                                                                                                                                                                                                                                                                                                                                              SHA-256:D00F195B3C92D294873899C1610BB75BA262CD988F60ED97F7E6BF670DE575DC
                                                                                                                                                                                                                                                                                                                                                              SHA-512:7C9F95C5E8FCF5D6E81D5BF003EFA189670A763EA231FB1CCF1EB753C6067E25185691ECAD86CE43CBF5C3004585E3B4CF870C6AAD7A2EF9C1DD7A9492F6CC00
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-12-13T04:27:41.407Z","profileAgeCreated":1696486829272,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4411
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.009607036036881
                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:YrSAYO8HqUQZpExB1+anOdW6VhOGVpWJzzcsYMsku7f86SLAVL775FtsfAcbyJF4:ycdCTEr5NfJzzcBvbw6Kkvrc2Rn27
                                                                                                                                                                                                                                                                                                                                                              MD5:BB2CCCC4D35CE0EA73925D041A703411
                                                                                                                                                                                                                                                                                                                                                              SHA1:F78BB3A9260F5A253E8B1F4A1038EF0A412ED82E
                                                                                                                                                                                                                                                                                                                                                              SHA-256:D00F195B3C92D294873899C1610BB75BA262CD988F60ED97F7E6BF670DE575DC
                                                                                                                                                                                                                                                                                                                                                              SHA-512:7C9F95C5E8FCF5D6E81D5BF003EFA189670A763EA231FB1CCF1EB753C6067E25185691ECAD86CE43CBF5C3004585E3B4CF870C6AAD7A2EF9C1DD7A9492F6CC00
                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                              Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-12-13T04:27:41.407Z","profileAgeCreated":1696486829272,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.700090852724104
                                                                                                                                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                              File name:file.exe
                                                                                                                                                                                                                                                                                                                                                              File size:969'216 bytes
                                                                                                                                                                                                                                                                                                                                                              MD5:5ecf37910c2ee428328d45ac7bccad85
                                                                                                                                                                                                                                                                                                                                                              SHA1:495c53d6d0db198a1995b24f5c71e3931f07db05
                                                                                                                                                                                                                                                                                                                                                              SHA256:7ff4fa8172bfcf7b0cdfd4b78a04635df24778e2b11a7b867507b6924b52922b
                                                                                                                                                                                                                                                                                                                                                              SHA512:512245ab28e456dc6761bd5fe506c0ffd542e0146201be94d9b35593e77957636c4a34d40ddf47882c3c04fdfa275dbcf1d0146e89a0c80d9f6105cfe652dd35
                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:jqDEvCTbMWu7rQYlBQcBiT6rprG8aE2q85:jTvC/MTQYxsWR7aE2q
                                                                                                                                                                                                                                                                                                                                                              TLSH:A7259E027381C062FFAB92734F5AF6515BBC6A260123E61F13981D79BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                              File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                              Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                              Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                              Time Stamp:0x675B98AE [Fri Dec 13 02:15:10 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                              OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                              File Version Major:5
                                                                                                                                                                                                                                                                                                                                                              File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                              Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                              Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                                                                                                                                                              call 00007FCC998C6843h
                                                                                                                                                                                                                                                                                                                                                              jmp 00007FCC998C614Fh
                                                                                                                                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                                                                                                                                              push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                              call 00007FCC998C632Dh
                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                                                                                                                                                                              and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                              mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                              and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                                                                                                                                              push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                              call 00007FCC998C62FAh
                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                                                                                                                                                                              and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                              mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                              and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                              lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                              and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                              and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                                                                                                                                              mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                              add eax, 04h
                                                                                                                                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                                                                                                                                              call 00007FCC998C8EEDh
                                                                                                                                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                                                                                                                                                                              lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                                                                                                                                              call 00007FCC998C8F38h
                                                                                                                                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                              lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                                                                                                                                              call 00007FCC998C8F21h
                                                                                                                                                                                                                                                                                                                                                              test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                                                                                                                                              Programming Language:
                                                                                                                                                                                                                                                                                                                                                              • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                              • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x15ed4.rsrc
                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xea0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                              .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                              .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                              .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                              .rsrc0xd40000x15ed40x16000aab6c0afac40a0b5d5d4f920958d3390False0.6975985440340909data7.157360809974208IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                              .reloc0xea0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd45f00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd47180x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd48400x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd49680x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd4c500x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd4d780xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd5c200x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd64c80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd6a300x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xd8fd80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                              RT_ICON0xda0800x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                              RT_MENU0xda4e80x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                              RT_DIALOG0xda5380xfcdataEnglishGreat Britain0.6507936507936508
                                                                                                                                                                                                                                                                                                                                                              RT_STRING0xda6340x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                              RT_STRING0xdabc80x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                              RT_STRING0xdb2540x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                              RT_STRING0xdb6e40x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                              RT_STRING0xdbce00x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                              RT_STRING0xdc33c0x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                              RT_STRING0xdc7a40x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                              RT_RCDATA0xdc8fc0xd056data1.0004874939063262
                                                                                                                                                                                                                                                                                                                                                              RT_GROUP_ICON0xe99540x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                              RT_GROUP_ICON0xe99cc0x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                              RT_GROUP_ICON0xe99e00x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                              RT_GROUP_ICON0xe99f40x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                              RT_VERSION0xe9a080xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                              RT_MANIFEST0xe9ae40x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                                                                                                                                                              WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                              VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                              WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                              COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                              MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                              WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                              PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                              IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                              USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                              UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                              KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                              USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                              GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                              COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                              ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                              SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                              ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                              OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                              EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.219806910 CET49721443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.219846010 CET4434972135.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.220303059 CET49721443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.225472927 CET49721443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.225511074 CET4434972135.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.830976963 CET49722443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.831047058 CET44349722142.250.181.110192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.831617117 CET49722443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.833005905 CET49722443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.833040953 CET44349722142.250.181.110192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.476999998 CET4972480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.479388952 CET49725443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.479409933 CET44349725142.250.181.110192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.479827881 CET49725443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.481851101 CET49725443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.481865883 CET44349725142.250.181.110192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.519463062 CET4434972135.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.522802114 CET49721443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.546330929 CET49721443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.546343088 CET4434972135.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.546544075 CET49721443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.546659946 CET4434972135.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.546977043 CET49721443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.596735954 CET804972434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.597425938 CET4972480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.597599030 CET4972480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.717283010 CET804972434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.288718939 CET49736443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.288748980 CET4434973634.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.293509007 CET49736443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.295308113 CET49736443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.295325994 CET4434973634.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.465007067 CET49737443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.465078115 CET4434973734.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.465236902 CET49737443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.466581106 CET49737443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.466615915 CET4434973734.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.561250925 CET44349722142.250.181.110192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.561348915 CET49722443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.562252045 CET44349722142.250.181.110192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.562323093 CET49722443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.566278934 CET49722443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.566306114 CET44349722142.250.181.110192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.566390991 CET49722443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.566576004 CET44349722142.250.181.110192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.566660881 CET49722443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.732965946 CET804972434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.775958061 CET49738443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.776046038 CET4434973835.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.776271105 CET49738443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.776446104 CET49738443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.776472092 CET4434973835.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.782354116 CET49739443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.782418966 CET4434973934.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.782748938 CET49739443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.782910109 CET49739443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.782928944 CET4434973934.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.832712889 CET4972480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.079510927 CET4974080192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.199224949 CET804974034.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.199337006 CET4974080192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.199496031 CET4974080192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.202045918 CET44349725142.250.181.110192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.202127934 CET49725443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.203119993 CET44349725142.250.181.110192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.203180075 CET49725443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.207341909 CET49725443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.207351923 CET44349725142.250.181.110192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.207470894 CET49725443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.207564116 CET44349725142.250.181.110192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.207827091 CET49741443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.207866907 CET49725443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.207884073 CET44349741142.250.181.110192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.207973003 CET49741443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.209122896 CET49741443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.209155083 CET44349741142.250.181.110192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.319102049 CET804974034.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.518846989 CET4434973634.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.518982887 CET49736443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.523813963 CET49736443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.523823023 CET4434973634.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.523937941 CET49736443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.524066925 CET4434973634.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.524437904 CET49736443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.524437904 CET49743443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.524467945 CET4434974334.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.524694920 CET49743443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.526037931 CET49743443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.526072979 CET4434974334.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.700387001 CET4434973734.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.701522112 CET49737443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.705996990 CET49737443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.705996990 CET49737443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.706026077 CET4434973734.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.706379890 CET4434973734.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.706651926 CET49737443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.849201918 CET49748443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.849225044 CET4434974834.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.851017952 CET49748443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.852499008 CET49748443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.852511883 CET4434974834.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.915080070 CET4972480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.999789953 CET4434973835.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.999972105 CET49738443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.003150940 CET49738443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.003163099 CET4434973835.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.003667116 CET4434973835.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.003837109 CET4434973934.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.004983902 CET49738443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.005069017 CET49738443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.005160093 CET4434973835.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.005223036 CET49738443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.005240917 CET49738443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.007728100 CET49739443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.007728100 CET49739443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.007761955 CET4434973934.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.008016109 CET4434973934.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.009412050 CET49739443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.009517908 CET49739443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.009531975 CET4434973934.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.009859085 CET49750443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.009907007 CET4434975034.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.009922981 CET49739443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.009922981 CET49739443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.010062933 CET49750443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.010117054 CET49750443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.010129929 CET4434975034.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.034781933 CET804972434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.229120970 CET804972434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.229335070 CET4972480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.306416988 CET804974034.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.306699038 CET4974080192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.349324942 CET804972434.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.349385023 CET4972480192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.427588940 CET804974034.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.427653074 CET4974080192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.601769924 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.721429110 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.721535921 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.721678972 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.750046015 CET4434974334.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.750133038 CET49743443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.754034996 CET49743443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.754040003 CET4434974334.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.754101038 CET49743443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.754668951 CET4434974334.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.756477118 CET49743443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.800347090 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.841311932 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.901305914 CET44349741142.250.181.110192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.902034044 CET44349741142.250.181.110192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.907187939 CET49741443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.907210112 CET44349741142.250.181.110192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.907330990 CET49741443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.910896063 CET49741443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.910912037 CET44349741142.250.181.110192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.910998106 CET49741443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.911084890 CET44349741142.250.181.110192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.913722992 CET49741443192.168.2.6142.250.181.110
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.919965029 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.920038939 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.920191050 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.039834976 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.086400986 CET4434974834.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.089143991 CET49748443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.093270063 CET49748443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.093275070 CET4434974834.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.093396902 CET49748443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.093794107 CET49754443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.093803883 CET4434974834.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.093820095 CET4434975434.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.093888998 CET49748443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.093923092 CET49754443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.095273972 CET49754443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.095285892 CET4434975434.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.281182051 CET4434975034.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.282639980 CET49750443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.285794973 CET49750443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.285806894 CET4434975034.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.286138058 CET4434975034.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.289107084 CET49750443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.289186954 CET49750443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.289263964 CET4434975034.160.144.191192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.289392948 CET49750443192.168.2.634.160.144.191
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.447170019 CET49755443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.447201014 CET4434975534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.447395086 CET49755443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.448745966 CET49755443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.448757887 CET4434975534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.586178064 CET49757443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.586204052 CET4434975734.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.586401939 CET49757443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.587788105 CET49757443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.587799072 CET4434975734.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.814754963 CET49758443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.814790964 CET4434975835.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.818816900 CET49758443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.819149971 CET49758443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.819161892 CET4434975835.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.853159904 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.899682999 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.045416117 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.109375954 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.324151993 CET4434975434.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.331345081 CET4434975434.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.335127115 CET49754443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.339745998 CET49754443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.339752913 CET4434975434.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.339844942 CET49754443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.340344906 CET4434975434.117.188.166192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.342236996 CET49754443192.168.2.634.117.188.166
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.467878103 CET49764443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.467919111 CET4434976434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.468151093 CET49764443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.469429970 CET49764443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.469443083 CET4434976434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.520478010 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.640450954 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.670052052 CET4434975534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.675348997 CET4434975534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.676616907 CET49755443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.681385040 CET49755443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.681389093 CET4434975534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.681474924 CET49755443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.681648970 CET4434975534.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.681725979 CET49755443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.849359989 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.849529028 CET4434975734.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.849601030 CET49757443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.853718996 CET49757443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.853728056 CET4434975734.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.853760004 CET49757443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.853960037 CET4434975734.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.854027033 CET49757443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.892838001 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:24.050393105 CET4434975835.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:24.050457954 CET49758443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:24.053595066 CET49758443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:24.053601027 CET4434975835.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:24.053920031 CET4434975835.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:24.056885004 CET49758443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:24.056950092 CET49758443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:24.057063103 CET4434975835.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:24.057121038 CET49758443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:24.718503952 CET4434976434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:24.718600988 CET49764443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:24.722606897 CET49764443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:24.722619057 CET4434976434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:24.722680092 CET49764443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:24.722973108 CET4434976434.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:24.723035097 CET49764443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:27.965389967 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.085167885 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.138829947 CET49780443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.138854027 CET4434978034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.139010906 CET49780443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.140471935 CET49780443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.140485048 CET4434978034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.143052101 CET49781443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.143085957 CET4434978134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.143163919 CET49782443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.143177986 CET4434978234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.143235922 CET49781443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.143286943 CET49782443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.143449068 CET49781443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.143459082 CET4434978134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.143533945 CET49782443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.143544912 CET4434978234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.280921936 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.328367949 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.351521015 CET4434978034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.352489948 CET49780443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.359193087 CET4434978234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.359338999 CET49782443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.361076117 CET4434978134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.362045050 CET49781443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.860363960 CET49782443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.860392094 CET4434978234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.861381054 CET4434978234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.864903927 CET49781443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.864945889 CET4434978134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.865947962 CET4434978134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.869296074 CET49780443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.869323969 CET4434978034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.869534969 CET49780443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.869646072 CET49782443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.869755030 CET49782443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.869780064 CET49781443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.869822979 CET49781443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.869971037 CET4434978034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.870121956 CET4434978234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.870187044 CET49780443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.870199919 CET49782443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.870373011 CET4434978134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:29.870446920 CET49781443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.364500046 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.368494987 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.369796991 CET49793443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.369844913 CET4434979334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.370548964 CET49793443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.484256029 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.488243103 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.680114031 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.685137987 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.724796057 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.740380049 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:34.425333023 CET49793443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:34.425348043 CET4434979334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:34.563549995 CET49799443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:34.563647985 CET4434979934.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:34.564886093 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:34.569992065 CET49799443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:34.571402073 CET49799443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:34.571439028 CET4434979934.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:34.684649944 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:34.880261898 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:34.928225994 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:35.637631893 CET4434979334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:35.637770891 CET49793443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:35.642188072 CET49793443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:35.642188072 CET49793443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:35.642196894 CET4434979334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:35.642338037 CET4434979334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:35.642487049 CET49793443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:35.784790039 CET4434979934.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:35.784879923 CET49799443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:35.789324999 CET49799443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:35.789341927 CET4434979934.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:35.789412022 CET49799443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:35.789592028 CET4434979934.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:35.789654970 CET49799443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.071294069 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.191133022 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.386260033 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.439605951 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.301804066 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.421588898 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.616672039 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.658469915 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.787506104 CET49831443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.787559986 CET4434983135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.788418055 CET49831443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.788516045 CET49831443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.788558006 CET4434983135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.791168928 CET49832443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.791218996 CET4434983234.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.791353941 CET49832443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.791495085 CET49832443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.791512966 CET4434983234.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.821947098 CET49833443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.821990013 CET4434983335.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.827897072 CET49833443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.831367016 CET49833443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.831384897 CET4434983335.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.973931074 CET49834443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.974016905 CET4434983435.201.103.21192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.974242926 CET49834443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.975586891 CET49834443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.975620985 CET4434983435.201.103.21192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.019783974 CET49835443192.168.2.6151.101.193.91
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.019876003 CET44349835151.101.193.91192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.020032883 CET49835443192.168.2.6151.101.193.91
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.020143986 CET49835443192.168.2.6151.101.193.91
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.020179033 CET44349835151.101.193.91192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.006216049 CET4434983135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.006309986 CET49831443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.009471893 CET49831443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.009496927 CET4434983135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.010410070 CET4434983135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.012010098 CET49831443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.012114048 CET49831443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.012574911 CET4434983135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.012635946 CET49831443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.013641119 CET4434983234.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.014256001 CET49832443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.016792059 CET49832443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.016807079 CET4434983234.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.017061949 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.017128944 CET4434983234.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.019418955 CET49832443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.019480944 CET49832443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.019578934 CET4434983234.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.020008087 CET49832443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.054553032 CET4434983335.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.054719925 CET49833443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.058947086 CET49833443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.058960915 CET4434983335.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.059010983 CET49833443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.059196949 CET4434983335.190.72.216192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.059540033 CET49833443192.168.2.635.190.72.216
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.136779070 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.199182034 CET4434983435.201.103.21192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.203356981 CET4434983435.201.103.21192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.206510067 CET49834443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.211550951 CET49834443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.211575985 CET4434983435.201.103.21192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.211626053 CET49834443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.211790085 CET4434983435.201.103.21192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.212335110 CET49834443192.168.2.635.201.103.21
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.222296000 CET49838443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.222321033 CET4434983834.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.222491980 CET49838443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.222569942 CET49838443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.222582102 CET4434983834.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.249021053 CET44349835151.101.193.91192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.249094009 CET49835443192.168.2.6151.101.193.91
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.252048969 CET49835443192.168.2.6151.101.193.91
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.252062082 CET44349835151.101.193.91192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.252273083 CET44349835151.101.193.91192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.254702091 CET49835443192.168.2.6151.101.193.91
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.254789114 CET49835443192.168.2.6151.101.193.91
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.254832983 CET44349835151.101.193.91192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.254930973 CET49835443192.168.2.6151.101.193.91
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.261454105 CET49839443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.261490107 CET4434983935.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.261791945 CET49839443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.261881113 CET49839443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.261889935 CET4434983935.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.263845921 CET49840443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.263871908 CET4434984035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.264199018 CET49840443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.264291048 CET49840443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.264300108 CET4434984035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.266330004 CET49841443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.266357899 CET4434984135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.266648054 CET49841443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.266740084 CET49841443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.266745090 CET4434984135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.332446098 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.336318016 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.362649918 CET49844443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.362658978 CET4434984434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.363306046 CET49844443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.367933989 CET49844443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.367945910 CET4434984434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.385509014 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.457679033 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.652944088 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.701986074 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.454164028 CET4434983834.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.454358101 CET49838443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.457207918 CET49838443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.457222939 CET4434983834.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.457567930 CET4434983834.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.460134029 CET49838443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.460231066 CET49838443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.460534096 CET4434983834.149.100.209192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.460624933 CET49838443192.168.2.634.149.100.209
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.462948084 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.543339014 CET4434984135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.543415070 CET49841443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.545418978 CET4434984035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.546319008 CET49841443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.546329021 CET4434984135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.546529055 CET4434984135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.547458887 CET49840443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.549113035 CET49840443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.549122095 CET4434984035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.549923897 CET4434984035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.551769972 CET49841443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.551860094 CET49841443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.551889896 CET4434984135.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.552716017 CET49840443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.552792072 CET49840443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.553129911 CET4434984035.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.556762934 CET49841443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.556790113 CET49840443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.582683086 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.601207018 CET4434983935.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.602704048 CET49839443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.605886936 CET49839443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.605909109 CET4434983935.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.606390953 CET4434983935.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.612036943 CET49839443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.612113953 CET49839443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.612226009 CET4434983935.244.181.201192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.614646912 CET49839443192.168.2.635.244.181.201
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.636801958 CET4434984434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.636872053 CET49844443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.641028881 CET49844443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.641036034 CET4434984434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.641105890 CET49844443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.641165018 CET4434984434.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.641422987 CET49844443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.778012991 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.780919075 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.820810080 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.901923895 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:49.096390009 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:49.137413979 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:58.796401024 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:58.916491032 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:59.097345114 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:59.217529058 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:08.736841917 CET49895443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:08.736937046 CET4434989534.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:08.737091064 CET49895443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:08.738341093 CET49895443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:08.738357067 CET4434989534.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:08.917361975 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:09.037123919 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:09.218305111 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:09.338069916 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:09.964293003 CET4434989534.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:09.964384079 CET49895443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:09.969923973 CET49895443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:09.969944000 CET4434989534.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:09.970050097 CET49895443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:09.970199108 CET4434989534.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:09.970295906 CET49895443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:09.972928047 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:10.092677116 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:10.287857056 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:10.290956974 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:10.336987019 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:10.410761118 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:10.605773926 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:10.653508902 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.119484901 CET49916443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.119528055 CET4434991634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.119651079 CET49917443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.119700909 CET4434991734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.119772911 CET49918443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.119780064 CET4434991834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.119889975 CET49919443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.119905949 CET4434991934.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.120007992 CET49920443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.120039940 CET4434992034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.120134115 CET49921443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.120222092 CET4434992134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.122406960 CET49916443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.122427940 CET49920443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.122428894 CET49917443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.122428894 CET49919443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.122524023 CET49918443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.122596025 CET49921443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.122761011 CET49916443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.122772932 CET4434991634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.122941971 CET49921443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.122981071 CET4434992134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.123101950 CET49920443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.123119116 CET4434992034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.123197079 CET49919443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.123226881 CET4434991934.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.123276949 CET49918443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.123295069 CET4434991834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.123362064 CET49917443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.123377085 CET4434991734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.361145973 CET4434991634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.361305952 CET49916443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.365107059 CET49916443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.365113020 CET4434991634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.365328074 CET4434992034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.365498066 CET49920443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.365677118 CET4434991634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.366803885 CET4434992134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.367775917 CET49920443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.367788076 CET4434992034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.368042946 CET49921443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.368228912 CET4434992034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.370647907 CET49921443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.370662928 CET4434992134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.371722937 CET4434992134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.372740984 CET4434991934.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.372901917 CET49919443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.375241995 CET49919443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.375271082 CET4434991934.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.375504017 CET4434991834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.375549078 CET4434991934.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.375624895 CET49916443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.375838995 CET4434991634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.376086950 CET49916443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.376095057 CET4434991634.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.377010107 CET49922443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.377042055 CET4434992234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.378196955 CET49920443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.378226042 CET4434991734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.378256083 CET49920443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.378525972 CET4434992034.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.378650904 CET49923443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.378719091 CET4434992334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.378987074 CET49921443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.379048109 CET49921443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.379158020 CET4434992134.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.381966114 CET49919443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.382071018 CET49919443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.382138014 CET4434991934.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.382339001 CET49919443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.382411003 CET49922443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.382411003 CET49918443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.382411003 CET49916443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.382522106 CET49917443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.382544041 CET49920443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.382579088 CET49921443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.382579088 CET49923443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.382589102 CET49919443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.385536909 CET49918443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.385546923 CET4434991834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.386446953 CET4434991834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.387968063 CET49917443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.388008118 CET4434991734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.388379097 CET4434991734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.388401985 CET49923443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.388432026 CET4434992334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.388463020 CET49922443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.388473988 CET4434992234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.391336918 CET49918443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.391406059 CET49918443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.391748905 CET4434991834.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.391921043 CET49917443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.392015934 CET49917443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.392169952 CET4434991734.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.392235041 CET49918443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.392249107 CET49917443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.402591944 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.529704094 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.724925995 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.728224039 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.774415970 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.848364115 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.047882080 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.091032028 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.620950937 CET4434992234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.621016026 CET49922443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.623269081 CET4434992334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.624147892 CET49922443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.624159098 CET4434992234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.624407053 CET4434992234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.624521017 CET49923443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.626662970 CET49923443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.626674891 CET4434992334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.627166033 CET4434992334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.628910065 CET49922443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.629023075 CET49922443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.629143953 CET4434992234.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.629884005 CET49923443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.629962921 CET49923443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.630108118 CET49922443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.630157948 CET4434992334.120.208.123192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.630960941 CET49923443192.168.2.634.120.208.123
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.632276058 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.751929998 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.947377920 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.950824976 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.993721008 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:19.070739985 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:19.266292095 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:19.316674948 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:28.960514069 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:29.080213070 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:29.277127981 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:29.396970034 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:39.089699984 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:39.209939003 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:39.406213045 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:39.526083946 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:49.219027996 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:49.339517117 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:49.535588026 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:49.657239914 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:50.750885010 CET50000443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:50.750930071 CET4435000034.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:50.751179934 CET50000443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:50.752461910 CET50000443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:50.752480984 CET4435000034.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.001188993 CET4435000034.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.001292944 CET50000443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.008400917 CET50000443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.008425951 CET4435000034.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.008510113 CET50000443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.008632898 CET4435000034.107.243.93192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.009567022 CET50000443192.168.2.634.107.243.93
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.011779070 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.131532907 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.326755047 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.330604076 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.374906063 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.450431108 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.648163080 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.691418886 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:36:02.341727972 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:36:02.461492062 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:36:02.658322096 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:36:02.778268099 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:36:12.471915960 CET4975280192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:36:12.592175961 CET804975234.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:36:12.795034885 CET4975180192.168.2.634.107.221.82
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:36:12.915268898 CET804975134.107.221.82192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.220227003 CET5383553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.432815075 CET53538351.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.434619904 CET4980853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.571902037 CET53498081.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.691240072 CET5826253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.691577911 CET6178653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.829338074 CET53617861.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.831078053 CET6083753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.832087994 CET5430053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.968075037 CET53608371.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.969424963 CET53543001.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.992094994 CET6400853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.992410898 CET5717053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.033710003 CET5106753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.129933119 CET53640081.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.129970074 CET53571701.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.811912060 CET5849153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.949204922 CET53584911.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.289536953 CET5486153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.326378107 CET6548553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.430753946 CET53548611.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.431550026 CET5871553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.463906050 CET53654851.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.465140104 CET5467253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.569355011 CET53587151.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.602922916 CET53546721.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.603781939 CET6492653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.644022942 CET5366953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.741352081 CET53649261.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.776164055 CET6525053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.781310081 CET53536691.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.782639027 CET5671653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.874598026 CET4944453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.919836998 CET53567161.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.921125889 CET5439853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.940681934 CET5665553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.941239119 CET5103153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.988524914 CET53652501.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.996215105 CET5832953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.011678934 CET53494441.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.058551073 CET53543981.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.077971935 CET53566551.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.133425951 CET53583291.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.703138113 CET5469753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.158813953 CET5689253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.296866894 CET53568921.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.300509930 CET6527953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.386903048 CET53607641.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.442475080 CET53652791.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.443576097 CET5136653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.447432041 CET5426353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.582730055 CET53513661.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.586049080 CET53542631.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.586884022 CET5741553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.724379063 CET53574151.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.317539930 CET6037953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.454536915 CET53603791.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.468041897 CET5468153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.605472088 CET53546811.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.606432915 CET5503553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.744848967 CET53550351.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:27.702492952 CET5919953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:27.982014894 CET6389853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:27.999749899 CET5615053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.125380039 CET53638981.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.128758907 CET6034453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.137157917 CET53561501.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.365192890 CET53603441.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.390192032 CET5541553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.527812958 CET53554151.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.364936113 CET6004553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.372788906 CET5872553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.509896040 CET53587251.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:34.568695068 CET6535253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:34.705812931 CET53653521.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.061109066 CET5039753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.061589956 CET6359653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.062005043 CET6042253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.198045015 CET53503971.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.199465990 CET53604221.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.199501991 CET53635961.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.201803923 CET5254153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.202404976 CET5331953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.202788115 CET5226053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.340970993 CET53533191.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.341012955 CET53522601.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.344120026 CET5835653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.344722033 CET4955353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.417566061 CET53525411.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.421930075 CET5601653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.481964111 CET53583561.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.482117891 CET53495531.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.734347105 CET53560161.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.257764101 CET6282653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.257842064 CET5715353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.395098925 CET53571531.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.395136118 CET53628261.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.464759111 CET5076953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.464986086 CET5324653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.601974964 CET53507691.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.604166985 CET6550753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.678925991 CET53532461.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.679662943 CET6531253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.741024017 CET53655071.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.894079924 CET53653121.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.787798882 CET6468153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.788069010 CET6439453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.833787918 CET5829053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.925719976 CET53643941.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.972641945 CET53582901.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.974165916 CET6235853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.018691063 CET53646811.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.019963980 CET5751653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.112127066 CET53623581.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.113852978 CET5843153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.157763004 CET53575161.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.159346104 CET5710753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.252178907 CET53584311.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.392684937 CET53571071.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.224687099 CET5925353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.361639977 CET53592531.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.362943888 CET5793453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.500210047 CET53579341.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:08.737458944 CET5894553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:08.874558926 CET53589451.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.138412952 CET6012953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.275623083 CET53601291.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:50.611371040 CET5198053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:50.749651909 CET53519801.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:50.751127005 CET5639153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:50.888613939 CET53563911.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.012078047 CET5258253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.220227003 CET192.168.2.61.1.1.10x8652Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.434619904 CET192.168.2.61.1.1.10x56c4Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.691240072 CET192.168.2.61.1.1.10xb2f1Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.691577911 CET192.168.2.61.1.1.10xe2afStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.831078053 CET192.168.2.61.1.1.10x4bcdStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.832087994 CET192.168.2.61.1.1.10xb99aStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.992094994 CET192.168.2.61.1.1.10xd1Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.992410898 CET192.168.2.61.1.1.10xbbffStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.033710003 CET192.168.2.61.1.1.10xdcaStandard query (0)tse1.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.811912060 CET192.168.2.61.1.1.10xa64cStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.289536953 CET192.168.2.61.1.1.10x6d97Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.326378107 CET192.168.2.61.1.1.10x7dfcStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.431550026 CET192.168.2.61.1.1.10xe0cbStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.465140104 CET192.168.2.61.1.1.10xc0b9Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.603781939 CET192.168.2.61.1.1.10xeb16Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.644022942 CET192.168.2.61.1.1.10x8c62Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.776164055 CET192.168.2.61.1.1.10x715bStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.782639027 CET192.168.2.61.1.1.10x7d6dStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.874598026 CET192.168.2.61.1.1.10x91b5Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.921125889 CET192.168.2.61.1.1.10x9e04Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.940681934 CET192.168.2.61.1.1.10x17dfStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.941239119 CET192.168.2.61.1.1.10xce8cStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.996215105 CET192.168.2.61.1.1.10xc3Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.703138113 CET192.168.2.61.1.1.10x5a14Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.158813953 CET192.168.2.61.1.1.10xbd22Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.300509930 CET192.168.2.61.1.1.10x4ac2Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.443576097 CET192.168.2.61.1.1.10xda74Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.447432041 CET192.168.2.61.1.1.10xe738Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.586884022 CET192.168.2.61.1.1.10xec1eStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.317539930 CET192.168.2.61.1.1.10x1003Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.468041897 CET192.168.2.61.1.1.10x1a3cStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.606432915 CET192.168.2.61.1.1.10x5e4aStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:27.702492952 CET192.168.2.61.1.1.10x324fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:27.982014894 CET192.168.2.61.1.1.10x79a7Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:27.999749899 CET192.168.2.61.1.1.10x5d64Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.128758907 CET192.168.2.61.1.1.10x4c04Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.390192032 CET192.168.2.61.1.1.10xb00dStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.364936113 CET192.168.2.61.1.1.10xd927Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.372788906 CET192.168.2.61.1.1.10xcb11Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:34.568695068 CET192.168.2.61.1.1.10x3294Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.061109066 CET192.168.2.61.1.1.10x1a01Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.061589956 CET192.168.2.61.1.1.10x233Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.062005043 CET192.168.2.61.1.1.10xba15Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.201803923 CET192.168.2.61.1.1.10xd040Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.202404976 CET192.168.2.61.1.1.10xd1bcStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.202788115 CET192.168.2.61.1.1.10x4702Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.344120026 CET192.168.2.61.1.1.10xc517Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.344722033 CET192.168.2.61.1.1.10x4359Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.421930075 CET192.168.2.61.1.1.10x4d4aStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.257764101 CET192.168.2.61.1.1.10x8989Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.257842064 CET192.168.2.61.1.1.10x4d09Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.464759111 CET192.168.2.61.1.1.10xb975Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.464986086 CET192.168.2.61.1.1.10x49ccStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.604166985 CET192.168.2.61.1.1.10xb312Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.679662943 CET192.168.2.61.1.1.10x8ec4Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.787798882 CET192.168.2.61.1.1.10xc200Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.788069010 CET192.168.2.61.1.1.10xa6c6Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.833787918 CET192.168.2.61.1.1.10xecb3Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.974165916 CET192.168.2.61.1.1.10xb422Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.019963980 CET192.168.2.61.1.1.10xe1c3Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.113852978 CET192.168.2.61.1.1.10x81c8Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.159346104 CET192.168.2.61.1.1.10x4293Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.224687099 CET192.168.2.61.1.1.10x7ceStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.362943888 CET192.168.2.61.1.1.10x476bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:08.737458944 CET192.168.2.61.1.1.10x5186Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:16.138412952 CET192.168.2.61.1.1.10x36caStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:50.611371040 CET192.168.2.61.1.1.10xf016Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:50.751127005 CET192.168.2.61.1.1.10x37f6Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.012078047 CET192.168.2.61.1.1.10xbb7dStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.216854095 CET1.1.1.1192.168.2.60x4041No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.432815075 CET1.1.1.1192.168.2.60x8652No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.829338074 CET1.1.1.1192.168.2.60xe2afNo error (0)youtube.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.830229998 CET1.1.1.1192.168.2.60xb2f1No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.830229998 CET1.1.1.1192.168.2.60xb2f1No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.968075037 CET1.1.1.1192.168.2.60x4bcdNo error (0)youtube.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:17.969424963 CET1.1.1.1192.168.2.60xb99aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.129933119 CET1.1.1.1192.168.2.60xd1No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.129970074 CET1.1.1.1192.168.2.60xbbffNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.171344042 CET1.1.1.1192.168.2.60xdcaNo error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.171344042 CET1.1.1.1192.168.2.60xdcaNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.171344042 CET1.1.1.1192.168.2.60xdcaNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.949204922 CET1.1.1.1192.168.2.60xa64cNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.430753946 CET1.1.1.1192.168.2.60x6d97No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.463906050 CET1.1.1.1192.168.2.60x7dfcNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.463906050 CET1.1.1.1192.168.2.60x7dfcNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.602922916 CET1.1.1.1192.168.2.60xc0b9No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.774817944 CET1.1.1.1192.168.2.60x44a4No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.774817944 CET1.1.1.1192.168.2.60x44a4No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.781310081 CET1.1.1.1192.168.2.60x8c62No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.781310081 CET1.1.1.1192.168.2.60x8c62No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.781310081 CET1.1.1.1192.168.2.60x8c62No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.919836998 CET1.1.1.1192.168.2.60x7d6dNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.988524914 CET1.1.1.1192.168.2.60x715bNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.011678934 CET1.1.1.1192.168.2.60x91b5No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.058551073 CET1.1.1.1192.168.2.60x9e04No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.077971935 CET1.1.1.1192.168.2.60x17dfNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.077971935 CET1.1.1.1192.168.2.60x17dfNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.078340054 CET1.1.1.1192.168.2.60xce8cNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.078340054 CET1.1.1.1192.168.2.60xce8cNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.920439959 CET1.1.1.1192.168.2.60x5a14No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.296866894 CET1.1.1.1192.168.2.60xbd22No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.442475080 CET1.1.1.1192.168.2.60x4ac2No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.446160078 CET1.1.1.1192.168.2.60x9731No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.586049080 CET1.1.1.1192.168.2.60xe738No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.776424885 CET1.1.1.1192.168.2.60xd1a3No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.776424885 CET1.1.1.1192.168.2.60xd1a3No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.454536915 CET1.1.1.1192.168.2.60x1003No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.454536915 CET1.1.1.1192.168.2.60x1003No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.605472088 CET1.1.1.1192.168.2.60x1a3cNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:27.930609941 CET1.1.1.1192.168.2.60x324fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:27.930609941 CET1.1.1.1192.168.2.60x324fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.125380039 CET1.1.1.1192.168.2.60x79a7No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.125380039 CET1.1.1.1192.168.2.60x79a7No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.125380039 CET1.1.1.1192.168.2.60x79a7No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.137800932 CET1.1.1.1192.168.2.60xc8c9No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.365192890 CET1.1.1.1192.168.2.60x4c04No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.789336920 CET1.1.1.1192.168.2.60xd927No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.789336920 CET1.1.1.1192.168.2.60xd927No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.198045015 CET1.1.1.1192.168.2.60x1a01No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.198045015 CET1.1.1.1192.168.2.60x1a01No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.198045015 CET1.1.1.1192.168.2.60x1a01No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.198045015 CET1.1.1.1192.168.2.60x1a01No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.198045015 CET1.1.1.1192.168.2.60x1a01No error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.198045015 CET1.1.1.1192.168.2.60x1a01No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.198045015 CET1.1.1.1192.168.2.60x1a01No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.198045015 CET1.1.1.1192.168.2.60x1a01No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.198045015 CET1.1.1.1192.168.2.60x1a01No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.198045015 CET1.1.1.1192.168.2.60x1a01No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.198045015 CET1.1.1.1192.168.2.60x1a01No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.199465990 CET1.1.1.1192.168.2.60xba15No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.199465990 CET1.1.1.1192.168.2.60xba15No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.199501991 CET1.1.1.1192.168.2.60x233No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.199501991 CET1.1.1.1192.168.2.60x233No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.340970993 CET1.1.1.1192.168.2.60xd1bcNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.340970993 CET1.1.1.1192.168.2.60xd1bcNo error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.340970993 CET1.1.1.1192.168.2.60xd1bcNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.340970993 CET1.1.1.1192.168.2.60xd1bcNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.340970993 CET1.1.1.1192.168.2.60xd1bcNo error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.340970993 CET1.1.1.1192.168.2.60xd1bcNo error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.340970993 CET1.1.1.1192.168.2.60xd1bcNo error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.340970993 CET1.1.1.1192.168.2.60xd1bcNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.340970993 CET1.1.1.1192.168.2.60xd1bcNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.340970993 CET1.1.1.1192.168.2.60xd1bcNo error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.341012955 CET1.1.1.1192.168.2.60x4702No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.417566061 CET1.1.1.1192.168.2.60xd040No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.481964111 CET1.1.1.1192.168.2.60xc517No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.482117891 CET1.1.1.1192.168.2.60x4359No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.482117891 CET1.1.1.1192.168.2.60x4359No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.482117891 CET1.1.1.1192.168.2.60x4359No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.482117891 CET1.1.1.1192.168.2.60x4359No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.734347105 CET1.1.1.1192.168.2.60x4d4aNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.395098925 CET1.1.1.1192.168.2.60x4d09No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.395136118 CET1.1.1.1192.168.2.60x8989No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.395136118 CET1.1.1.1192.168.2.60x8989No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.395136118 CET1.1.1.1192.168.2.60x8989No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.395136118 CET1.1.1.1192.168.2.60x8989No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.395136118 CET1.1.1.1192.168.2.60x8989No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.601974964 CET1.1.1.1192.168.2.60xb975No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.678925991 CET1.1.1.1192.168.2.60x49ccNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.678925991 CET1.1.1.1192.168.2.60x49ccNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.678925991 CET1.1.1.1192.168.2.60x49ccNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.678925991 CET1.1.1.1192.168.2.60x49ccNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.924113035 CET1.1.1.1192.168.2.60x90aNo error (0)g-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.924113035 CET1.1.1.1192.168.2.60x90aNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.924113035 CET1.1.1.1192.168.2.60x90aNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.972641945 CET1.1.1.1192.168.2.60xecb3No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:45.972641945 CET1.1.1.1192.168.2.60xecb3No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.018691063 CET1.1.1.1192.168.2.60xc200No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.018691063 CET1.1.1.1192.168.2.60xc200No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.018691063 CET1.1.1.1192.168.2.60xc200No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.018691063 CET1.1.1.1192.168.2.60xc200No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.112127066 CET1.1.1.1192.168.2.60xb422No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.157763004 CET1.1.1.1192.168.2.60xe1c3No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.157763004 CET1.1.1.1192.168.2.60xe1c3No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.157763004 CET1.1.1.1192.168.2.60xe1c3No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.157763004 CET1.1.1.1192.168.2.60xe1c3No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.392684937 CET1.1.1.1192.168.2.60x4293No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.392684937 CET1.1.1.1192.168.2.60x4293No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.392684937 CET1.1.1.1192.168.2.60x4293No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:46.392684937 CET1.1.1.1192.168.2.60x4293No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.361639977 CET1.1.1.1192.168.2.60x7ceNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:49.215934038 CET1.1.1.1192.168.2.60x67efNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:49.215934038 CET1.1.1.1192.168.2.60x67efNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:50.749651909 CET1.1.1.1192.168.2.60xf016No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.149384975 CET1.1.1.1192.168.2.60xbb7dNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.149384975 CET1.1.1.1192.168.2.60xbb7dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                              • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                              0192.168.2.64972434.107.221.82807436C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:18.597599030 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:19.732965946 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 54997
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.915080070 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.229120970 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 54999
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                              1192.168.2.64974034.107.221.82807436C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:20.199496031 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.306416988 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 04:09:04 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 80717
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                              2192.168.2.64975134.107.221.82807436C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.721678972 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:22.853159904 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 04:09:04 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 80718
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.520478010 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.849359989 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 04:09:04 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 80719
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.364500046 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.680114031 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 04:09:04 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 80729
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:34.564886093 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:34.880261898 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 04:09:04 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 80730
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.301804066 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:38.616672039 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 04:09:04 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 80734
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.336318016 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.652944088 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 04:09:04 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 80743
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.780919075 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:49.096390009 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 04:09:04 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 80744
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:59.097345114 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:09.218305111 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:10.290956974 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:10.605773926 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 04:09:04 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 80766
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.728224039 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.047882080 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 04:09:04 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 80773
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.950824976 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:19.266292095 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 04:09:04 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 80775
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:29.277127981 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:39.406213045 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:49.535588026 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.330604076 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.648163080 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 04:09:04 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 80808
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:36:02.658322096 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:36:12.795034885 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                              3192.168.2.64975234.107.221.82807436C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:21.920191050 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:23.045416117 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 55000
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:27.965389967 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:28.280921936 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 55006
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.368494987 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:33.685137987 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 55011
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.071294069 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:37.386260033 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 55015
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.017061949 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:47.332446098 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 55025
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.462948084 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:48.778012991 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 55026
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:34:58.796401024 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:08.917361975 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:09.972928047 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:10.287857056 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 55048
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.402591944 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:17.724925995 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 55055
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.632276058 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:18.947377920 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 55056
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:28.960514069 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:39.089699984 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:49.219027996 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.011779070 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:35:52.326755047 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                              Date: Thu, 12 Dec 2024 11:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                              Age: 55090
                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:36:02.341727972 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                              Dec 13, 2024 03:36:12.471915960 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                                                                                                                              Start time:21:34:08
                                                                                                                                                                                                                                                                                                                                                              Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x20000
                                                                                                                                                                                                                                                                                                                                                              File size:969'216 bytes
                                                                                                                                                                                                                                                                                                                                                              MD5 hash:5ECF37910C2EE428328D45AC7BCCAD85
                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                                                                                                                                              Start time:21:34:09
                                                                                                                                                                                                                                                                                                                                                              Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x880000
                                                                                                                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                                                                                                                                                                              Start time:21:34:09
                                                                                                                                                                                                                                                                                                                                                              Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                                                                                                                                                                              Start time:21:34:12
                                                                                                                                                                                                                                                                                                                                                              Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x880000
                                                                                                                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                                                                                                                                                              Start time:21:34:12
                                                                                                                                                                                                                                                                                                                                                              Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                                                                                                                                              Start time:21:34:12
                                                                                                                                                                                                                                                                                                                                                              Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x880000
                                                                                                                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                                                                                                                                                              Start time:21:34:12
                                                                                                                                                                                                                                                                                                                                                              Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                                                                                                                                                                              Start time:21:34:12
                                                                                                                                                                                                                                                                                                                                                              Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x880000
                                                                                                                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                                                                                                                                                                              Start time:21:34:12
                                                                                                                                                                                                                                                                                                                                                              Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                                                                                                                                                                              Start time:21:34:13
                                                                                                                                                                                                                                                                                                                                                              Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                              Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x880000
                                                                                                                                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                                                                                                                                                                              Start time:21:34:13
                                                                                                                                                                                                                                                                                                                                                              Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                                                                                                                                                                              Start time:21:34:13
                                                                                                                                                                                                                                                                                                                                                              Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                                                                                                                                                                              Start time:21:34:13
                                                                                                                                                                                                                                                                                                                                                              Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                                                                                                                                                                                              Start time:21:34:13
                                                                                                                                                                                                                                                                                                                                                              Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                              Target ID:17
                                                                                                                                                                                                                                                                                                                                                              Start time:21:34:14
                                                                                                                                                                                                                                                                                                                                                              Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2220 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {01e29c6f-80c8-479f-a590-b4c0057dfb93} 7436 "\\.\pipe\gecko-crash-server-pipe.7436" 1791f470d10 socket
                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                              Target ID:18
                                                                                                                                                                                                                                                                                                                                                              Start time:21:34:16
                                                                                                                                                                                                                                                                                                                                                              Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4044 -parentBuildID 20230927232528 -prefsHandle 4080 -prefMapHandle 4092 -prefsLen 26265 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae24ba6f-9702-4d8b-9682-667b79382074} 7436 "\\.\pipe\gecko-crash-server-pipe.7436" 179316a3010 rdd
                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                              Target ID:21
                                                                                                                                                                                                                                                                                                                                                              Start time:21:34:22
                                                                                                                                                                                                                                                                                                                                                              Start date:12/12/2024
                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5056 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 3360 -prefMapHandle 3256 -prefsLen 33076 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {77555c99-aea4-494a-a0a7-b474b9771f56} 7436 "\\.\pipe\gecko-crash-server-pipe.7436" 17932036710 utility
                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff728280000
                                                                                                                                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                                                                                                                Execution Coverage:2.6%
                                                                                                                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                Signature Coverage:4.3%
                                                                                                                                                                                                                                                                                                                                                                Total number of Nodes:1715
                                                                                                                                                                                                                                                                                                                                                                Total number of Limit Nodes:58
                                                                                                                                                                                                                                                                                                                                                                execution_graph 97167 22de3 97168 22df0 __wsopen_s 97167->97168 97169 22e09 97168->97169 97170 62c2b ___scrt_fastfail 97168->97170 97171 23aa2 23 API calls 97169->97171 97173 62c47 GetOpenFileNameW 97170->97173 97172 22e12 97171->97172 97183 22da5 97172->97183 97175 62c96 97173->97175 97176 26b57 22 API calls 97175->97176 97178 62cab 97176->97178 97178->97178 97180 22e27 97201 244a8 97180->97201 97184 61f50 __wsopen_s 97183->97184 97185 22db2 GetLongPathNameW 97184->97185 97186 26b57 22 API calls 97185->97186 97187 22dda 97186->97187 97188 23598 97187->97188 97189 2a961 22 API calls 97188->97189 97190 235aa 97189->97190 97191 23aa2 23 API calls 97190->97191 97192 235b5 97191->97192 97193 235c0 97192->97193 97197 632eb 97192->97197 97194 2515f 22 API calls 97193->97194 97196 235cc 97194->97196 97231 235f3 97196->97231 97199 6330d 97197->97199 97237 3ce60 41 API calls 97197->97237 97200 235df 97200->97180 97238 24ecb 97201->97238 97204 63833 97260 92cf9 97204->97260 97206 24ecb 94 API calls 97207 244e1 97206->97207 97207->97204 97209 244e9 97207->97209 97208 63848 97210 6384c 97208->97210 97211 63869 97208->97211 97212 63854 97209->97212 97213 244f5 97209->97213 97310 24f39 97210->97310 97215 3fe0b 22 API calls 97211->97215 97316 8da5a 82 API calls 97212->97316 97309 2940c 136 API calls 2 library calls 97213->97309 97222 638ae 97215->97222 97218 22e31 97219 63862 97219->97211 97220 63a5f 97224 63a67 97220->97224 97221 24f39 68 API calls 97221->97224 97222->97220 97222->97224 97228 29cb3 22 API calls 97222->97228 97286 8967e 97222->97286 97289 90b5a 97222->97289 97295 2a4a1 97222->97295 97303 23ff7 97222->97303 97317 895ad 42 API calls _wcslen 97222->97317 97224->97221 97318 8989b 82 API calls __wsopen_s 97224->97318 97228->97222 97232 23605 97231->97232 97236 23624 __fread_nolock 97231->97236 97234 3fe0b 22 API calls 97232->97234 97233 3fddb 22 API calls 97235 2363b 97233->97235 97234->97236 97235->97200 97236->97233 97237->97197 97319 24e90 LoadLibraryA 97238->97319 97243 24ef6 LoadLibraryExW 97327 24e59 LoadLibraryA 97243->97327 97244 63ccf 97246 24f39 68 API calls 97244->97246 97248 63cd6 97246->97248 97250 24e59 3 API calls 97248->97250 97252 63cde 97250->97252 97251 24f20 97251->97252 97253 24f2c 97251->97253 97349 250f5 97252->97349 97254 24f39 68 API calls 97253->97254 97257 244cd 97254->97257 97257->97204 97257->97206 97259 63d05 97261 92d15 97260->97261 97262 2511f 64 API calls 97261->97262 97263 92d29 97262->97263 97489 92e66 97263->97489 97266 250f5 40 API calls 97267 92d56 97266->97267 97268 250f5 40 API calls 97267->97268 97269 92d66 97268->97269 97270 250f5 40 API calls 97269->97270 97271 92d81 97270->97271 97272 250f5 40 API calls 97271->97272 97273 92d9c 97272->97273 97274 2511f 64 API calls 97273->97274 97275 92db3 97274->97275 97276 4ea0c ___std_exception_copy 21 API calls 97275->97276 97277 92dba 97276->97277 97278 4ea0c ___std_exception_copy 21 API calls 97277->97278 97279 92dc4 97278->97279 97280 250f5 40 API calls 97279->97280 97281 92dd8 97280->97281 97282 928fe 27 API calls 97281->97282 97284 92dee 97282->97284 97283 92d3f 97283->97208 97284->97283 97495 922ce 79 API calls 97284->97495 97287 3fe0b 22 API calls 97286->97287 97288 896ae __fread_nolock 97287->97288 97288->97222 97290 90b65 97289->97290 97291 3fddb 22 API calls 97290->97291 97292 90b7c 97291->97292 97293 29cb3 22 API calls 97292->97293 97294 90b87 97293->97294 97294->97222 97296 2a52b 97295->97296 97301 2a4b1 __fread_nolock 97295->97301 97298 3fe0b 22 API calls 97296->97298 97297 3fddb 22 API calls 97299 2a4b8 97297->97299 97298->97301 97300 3fddb 22 API calls 97299->97300 97302 2a4d6 97299->97302 97300->97302 97301->97297 97302->97222 97304 2400a 97303->97304 97307 240ae 97303->97307 97305 2403c 97304->97305 97306 3fe0b 22 API calls 97304->97306 97305->97307 97308 3fddb 22 API calls 97305->97308 97306->97305 97307->97222 97308->97305 97309->97218 97311 24f43 97310->97311 97315 24f4a 97310->97315 97496 4e678 97311->97496 97313 24f6a FreeLibrary 97314 24f59 97313->97314 97314->97212 97315->97313 97315->97314 97316->97219 97317->97222 97318->97224 97320 24ec6 97319->97320 97321 24ea8 GetProcAddress 97319->97321 97324 4e5eb 97320->97324 97322 24eb8 97321->97322 97322->97320 97323 24ebf FreeLibrary 97322->97323 97323->97320 97357 4e52a 97324->97357 97326 24eea 97326->97243 97326->97244 97328 24e6e GetProcAddress 97327->97328 97329 24e8d 97327->97329 97330 24e7e 97328->97330 97332 24f80 97329->97332 97330->97329 97331 24e86 FreeLibrary 97330->97331 97331->97329 97333 3fe0b 22 API calls 97332->97333 97334 24f95 97333->97334 97335 25722 22 API calls 97334->97335 97336 24fa1 __fread_nolock 97335->97336 97337 24fdc 97336->97337 97338 250a5 97336->97338 97339 63d1d 97336->97339 97342 63d22 97337->97342 97343 250f5 40 API calls 97337->97343 97347 2506e messages 97337->97347 97424 2511f 97337->97424 97418 242a2 CreateStreamOnHGlobal 97338->97418 97429 9304d 74 API calls 97339->97429 97344 2511f 64 API calls 97342->97344 97343->97337 97345 63d45 97344->97345 97346 250f5 40 API calls 97345->97346 97346->97347 97347->97251 97350 25107 97349->97350 97351 63d70 97349->97351 97451 4e8c4 97350->97451 97354 928fe 97472 9274e 97354->97472 97356 92919 97356->97259 97359 4e536 ___BuildCatchObject 97357->97359 97358 4e544 97382 4f2d9 20 API calls _abort 97358->97382 97359->97358 97361 4e574 97359->97361 97363 4e586 97361->97363 97364 4e579 97361->97364 97362 4e549 97383 527ec 26 API calls __fread_nolock 97362->97383 97374 58061 97363->97374 97384 4f2d9 20 API calls _abort 97364->97384 97368 4e58f 97369 4e595 97368->97369 97372 4e5a2 97368->97372 97385 4f2d9 20 API calls _abort 97369->97385 97370 4e554 __fread_nolock 97370->97326 97386 4e5d4 LeaveCriticalSection __fread_nolock 97372->97386 97375 5806d ___BuildCatchObject 97374->97375 97387 52f5e EnterCriticalSection 97375->97387 97377 5807b 97388 580fb 97377->97388 97381 580ac __fread_nolock 97381->97368 97382->97362 97383->97370 97384->97370 97385->97370 97386->97370 97387->97377 97389 5811e 97388->97389 97390 58177 97389->97390 97397 58088 97389->97397 97405 4918d EnterCriticalSection 97389->97405 97406 491a1 LeaveCriticalSection 97389->97406 97407 54c7d 20 API calls 2 library calls 97390->97407 97392 58180 97408 529c8 97392->97408 97395 58189 97395->97397 97414 53405 11 API calls 2 library calls 97395->97414 97402 580b7 97397->97402 97398 581a8 97415 4918d EnterCriticalSection 97398->97415 97401 581bb 97401->97397 97417 52fa6 LeaveCriticalSection 97402->97417 97404 580be 97404->97381 97405->97389 97406->97389 97407->97392 97409 529d3 RtlFreeHeap 97408->97409 97413 529fc __dosmaperr 97408->97413 97410 529e8 97409->97410 97409->97413 97416 4f2d9 20 API calls _abort 97410->97416 97412 529ee GetLastError 97412->97413 97413->97395 97414->97398 97415->97401 97416->97412 97417->97404 97419 242d9 97418->97419 97420 242bc FindResourceExW 97418->97420 97419->97337 97420->97419 97421 635ba LoadResource 97420->97421 97421->97419 97422 635cf SizeofResource 97421->97422 97422->97419 97423 635e3 LockResource 97422->97423 97423->97419 97425 63d90 97424->97425 97426 2512e 97424->97426 97430 4ece3 97426->97430 97429->97342 97433 4eaaa 97430->97433 97432 2513c 97432->97337 97436 4eab6 ___BuildCatchObject 97433->97436 97434 4eac2 97446 4f2d9 20 API calls _abort 97434->97446 97436->97434 97437 4eae8 97436->97437 97448 4918d EnterCriticalSection 97437->97448 97439 4eac7 97447 527ec 26 API calls __fread_nolock 97439->97447 97440 4eaf4 97449 4ec0a 62 API calls 2 library calls 97440->97449 97443 4eb08 97450 4eb27 LeaveCriticalSection __fread_nolock 97443->97450 97445 4ead2 __fread_nolock 97445->97432 97446->97439 97447->97445 97448->97440 97449->97443 97450->97445 97454 4e8e1 97451->97454 97453 25118 97453->97354 97455 4e8ed ___BuildCatchObject 97454->97455 97456 4e92d 97455->97456 97457 4e900 ___scrt_fastfail 97455->97457 97466 4e925 __fread_nolock 97455->97466 97469 4918d EnterCriticalSection 97456->97469 97467 4f2d9 20 API calls _abort 97457->97467 97460 4e937 97470 4e6f8 38 API calls 3 library calls 97460->97470 97461 4e91a 97468 527ec 26 API calls __fread_nolock 97461->97468 97463 4e94e 97471 4e96c LeaveCriticalSection __fread_nolock 97463->97471 97466->97453 97467->97461 97468->97466 97469->97460 97470->97463 97471->97466 97475 4e4e8 97472->97475 97474 9275d 97474->97356 97478 4e469 97475->97478 97477 4e505 97477->97474 97479 4e48c 97478->97479 97480 4e478 97478->97480 97484 4e488 __alldvrm 97479->97484 97488 5333f 11 API calls 2 library calls 97479->97488 97486 4f2d9 20 API calls _abort 97480->97486 97483 4e47d 97487 527ec 26 API calls __fread_nolock 97483->97487 97484->97477 97486->97483 97487->97484 97488->97484 97494 92e7a 97489->97494 97490 250f5 40 API calls 97490->97494 97491 92d3b 97491->97266 97491->97283 97492 928fe 27 API calls 97492->97494 97493 2511f 64 API calls 97493->97494 97494->97490 97494->97491 97494->97492 97494->97493 97495->97283 97497 4e684 ___BuildCatchObject 97496->97497 97498 4e695 97497->97498 97499 4e6aa 97497->97499 97509 4f2d9 20 API calls _abort 97498->97509 97508 4e6a5 __fread_nolock 97499->97508 97511 4918d EnterCriticalSection 97499->97511 97502 4e69a 97510 527ec 26 API calls __fread_nolock 97502->97510 97504 4e6c6 97512 4e602 97504->97512 97506 4e6d1 97528 4e6ee LeaveCriticalSection __fread_nolock 97506->97528 97508->97315 97509->97502 97510->97508 97511->97504 97513 4e624 97512->97513 97514 4e60f 97512->97514 97521 4e61f 97513->97521 97531 4dc0b 97513->97531 97529 4f2d9 20 API calls _abort 97514->97529 97517 4e614 97530 527ec 26 API calls __fread_nolock 97517->97530 97521->97506 97524 4e646 97548 5862f 97524->97548 97527 529c8 _free 20 API calls 97527->97521 97528->97508 97529->97517 97530->97521 97532 4dc23 97531->97532 97536 4dc1f 97531->97536 97533 4d955 __fread_nolock 26 API calls 97532->97533 97532->97536 97534 4dc43 97533->97534 97563 559be 62 API calls 4 library calls 97534->97563 97537 54d7a 97536->97537 97538 4e640 97537->97538 97539 54d90 97537->97539 97541 4d955 97538->97541 97539->97538 97540 529c8 _free 20 API calls 97539->97540 97540->97538 97542 4d976 97541->97542 97543 4d961 97541->97543 97542->97524 97564 4f2d9 20 API calls _abort 97543->97564 97545 4d966 97565 527ec 26 API calls __fread_nolock 97545->97565 97547 4d971 97547->97524 97549 5863e 97548->97549 97554 58653 97548->97554 97566 4f2c6 20 API calls _abort 97549->97566 97551 5868e 97571 4f2c6 20 API calls _abort 97551->97571 97553 58643 97567 4f2d9 20 API calls _abort 97553->97567 97554->97551 97557 5867a 97554->97557 97555 58693 97572 4f2d9 20 API calls _abort 97555->97572 97568 58607 97557->97568 97560 4e64c 97560->97521 97560->97527 97561 5869b 97573 527ec 26 API calls __fread_nolock 97561->97573 97563->97536 97564->97545 97565->97547 97566->97553 97567->97560 97574 58585 97568->97574 97570 5862b 97570->97560 97571->97555 97572->97561 97573->97560 97575 58591 ___BuildCatchObject 97574->97575 97585 55147 EnterCriticalSection 97575->97585 97577 5859f 97578 585c6 97577->97578 97579 585d1 97577->97579 97580 586ae __wsopen_s 29 API calls 97578->97580 97586 4f2d9 20 API calls _abort 97579->97586 97582 585cc 97580->97582 97587 585fb LeaveCriticalSection __wsopen_s 97582->97587 97584 585ee __fread_nolock 97584->97570 97585->97577 97586->97582 97587->97584 97588 62ba5 97589 22b25 97588->97589 97590 62baf 97588->97590 97616 22b83 7 API calls 97589->97616 97591 23a5a 24 API calls 97590->97591 97594 62bb8 97591->97594 97596 29cb3 22 API calls 97594->97596 97598 62bc6 97596->97598 97597 22b2f 97601 23837 49 API calls 97597->97601 97606 22b44 97597->97606 97599 62bf5 97598->97599 97600 62bce 97598->97600 97603 233c6 22 API calls 97599->97603 97602 233c6 22 API calls 97600->97602 97601->97606 97604 62bd9 97602->97604 97614 62bf1 GetForegroundWindow ShellExecuteW 97603->97614 97620 26350 22 API calls 97604->97620 97610 230f2 Shell_NotifyIconW 97606->97610 97611 22b5f 97606->97611 97608 62c26 97608->97611 97609 62be7 97612 233c6 22 API calls 97609->97612 97610->97611 97613 22b66 SetCurrentDirectoryW 97611->97613 97612->97614 97615 22b7a 97613->97615 97614->97608 97621 22cd4 7 API calls 97616->97621 97618 22b2a 97619 22c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 97618->97619 97619->97597 97620->97609 97621->97618 95789 62402 95792 21410 95789->95792 95793 2144f mciSendStringW 95792->95793 95794 624b8 DestroyWindow 95792->95794 95795 216c6 95793->95795 95796 2146b 95793->95796 95807 624c4 95794->95807 95795->95796 95797 216d5 UnregisterHotKey 95795->95797 95798 21479 95796->95798 95796->95807 95797->95795 95825 2182e 95798->95825 95801 62509 95806 6252d 95801->95806 95808 6251c FreeLibrary 95801->95808 95802 624e2 FindClose 95802->95807 95803 624d8 95803->95807 95831 26246 CloseHandle 95803->95831 95804 2148e 95804->95806 95812 2149c 95804->95812 95809 62541 VirtualFree 95806->95809 95814 21509 95806->95814 95807->95801 95807->95802 95807->95803 95808->95801 95809->95806 95810 214f8 CoUninitialize 95810->95814 95811 62589 95817 62598 messages 95811->95817 95832 932eb 6 API calls messages 95811->95832 95812->95810 95814->95811 95815 21514 95814->95815 95829 21944 VirtualFreeEx CloseHandle 95815->95829 95821 62627 95817->95821 95833 864d4 22 API calls messages 95817->95833 95819 2153a 95819->95817 95820 2161f 95819->95820 95820->95821 95822 2166d 95820->95822 95821->95821 95822->95821 95830 21876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95822->95830 95824 216c1 95827 2183b 95825->95827 95826 21480 95826->95801 95826->95804 95827->95826 95834 8702a 22 API calls 95827->95834 95829->95819 95830->95824 95831->95803 95832->95811 95833->95817 95834->95827 95835 21044 95840 210f3 95835->95840 95837 2104a 95876 400a3 29 API calls __onexit 95837->95876 95839 21054 95877 21398 95840->95877 95844 2116a 95887 2a961 95844->95887 95847 2a961 22 API calls 95848 2117e 95847->95848 95849 2a961 22 API calls 95848->95849 95850 21188 95849->95850 95851 2a961 22 API calls 95850->95851 95852 211c6 95851->95852 95853 2a961 22 API calls 95852->95853 95854 21292 95853->95854 95892 2171c 95854->95892 95858 212c4 95859 2a961 22 API calls 95858->95859 95860 212ce 95859->95860 95913 31940 95860->95913 95862 212f9 95923 21aab 95862->95923 95864 21315 95865 21325 GetStdHandle 95864->95865 95866 62485 95865->95866 95868 2137a 95865->95868 95867 6248e 95866->95867 95866->95868 95930 3fddb 95867->95930 95870 21387 OleInitialize 95868->95870 95870->95837 95871 62495 95940 9011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95871->95940 95873 6249e 95941 90944 CreateThread 95873->95941 95875 624aa CloseHandle 95875->95868 95876->95839 95942 213f1 95877->95942 95880 213f1 22 API calls 95881 213d0 95880->95881 95882 2a961 22 API calls 95881->95882 95883 213dc 95882->95883 95949 26b57 95883->95949 95885 21129 95886 21bc3 6 API calls 95885->95886 95886->95844 95888 3fe0b 22 API calls 95887->95888 95889 2a976 95888->95889 95890 3fddb 22 API calls 95889->95890 95891 21174 95890->95891 95891->95847 95893 2a961 22 API calls 95892->95893 95894 2172c 95893->95894 95895 2a961 22 API calls 95894->95895 95896 21734 95895->95896 95897 2a961 22 API calls 95896->95897 95898 2174f 95897->95898 95899 3fddb 22 API calls 95898->95899 95900 2129c 95899->95900 95901 21b4a 95900->95901 95902 21b58 95901->95902 95903 2a961 22 API calls 95902->95903 95904 21b63 95903->95904 95905 2a961 22 API calls 95904->95905 95906 21b6e 95905->95906 95907 2a961 22 API calls 95906->95907 95908 21b79 95907->95908 95909 2a961 22 API calls 95908->95909 95910 21b84 95909->95910 95911 3fddb 22 API calls 95910->95911 95912 21b96 RegisterWindowMessageW 95911->95912 95912->95858 95914 31981 95913->95914 95919 3195d 95913->95919 95994 40242 5 API calls __Init_thread_wait 95914->95994 95917 38727 95922 3196e 95917->95922 95997 401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95917->95997 95918 3198b 95918->95919 95995 401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95918->95995 95919->95922 95996 40242 5 API calls __Init_thread_wait 95919->95996 95922->95862 95924 21abb 95923->95924 95925 6272d 95923->95925 95926 3fddb 22 API calls 95924->95926 95998 93209 23 API calls 95925->95998 95928 21ac3 95926->95928 95928->95864 95929 62738 95932 3fde0 95930->95932 95931 4ea0c ___std_exception_copy 21 API calls 95931->95932 95932->95931 95933 3fdfa 95932->95933 95936 3fdfc 95932->95936 95999 44ead 7 API calls 2 library calls 95932->95999 95933->95871 95935 4066d 96001 432a4 RaiseException 95935->96001 95936->95935 96000 432a4 RaiseException 95936->96000 95939 4068a 95939->95871 95940->95873 95941->95875 96002 9092a 28 API calls 95941->96002 95943 2a961 22 API calls 95942->95943 95944 213fc 95943->95944 95945 2a961 22 API calls 95944->95945 95946 21404 95945->95946 95947 2a961 22 API calls 95946->95947 95948 213c6 95947->95948 95948->95880 95950 26b67 _wcslen 95949->95950 95951 64ba1 95949->95951 95954 26ba2 95950->95954 95955 26b7d 95950->95955 95972 293b2 95951->95972 95953 64baa 95953->95953 95957 3fddb 22 API calls 95954->95957 95961 26f34 22 API calls 95955->95961 95959 26bae 95957->95959 95958 26b85 __fread_nolock 95958->95885 95962 3fe0b 95959->95962 95961->95958 95964 3fddb 95962->95964 95965 3fdfa 95964->95965 95967 3fdfc 95964->95967 95976 4ea0c 95964->95976 95983 44ead 7 API calls 2 library calls 95964->95983 95965->95958 95968 4066d 95967->95968 95984 432a4 RaiseException 95967->95984 95985 432a4 RaiseException 95968->95985 95971 4068a 95971->95958 95973 293c0 95972->95973 95974 293c9 __fread_nolock 95972->95974 95973->95974 95988 2aec9 95973->95988 95974->95953 95974->95974 95981 53820 _abort 95976->95981 95977 5385e 95987 4f2d9 20 API calls _abort 95977->95987 95978 53849 RtlAllocateHeap 95980 5385c 95978->95980 95978->95981 95980->95964 95981->95977 95981->95978 95986 44ead 7 API calls 2 library calls 95981->95986 95983->95964 95984->95968 95985->95971 95986->95981 95987->95980 95989 2aedc 95988->95989 95993 2aed9 __fread_nolock 95988->95993 95990 3fddb 22 API calls 95989->95990 95991 2aee7 95990->95991 95992 3fe0b 22 API calls 95991->95992 95992->95993 95993->95974 95994->95918 95995->95919 95996->95917 95997->95922 95998->95929 95999->95932 96000->95935 96001->95939 96003 58402 96008 581be 96003->96008 96006 5842a 96013 581ef try_get_first_available_module 96008->96013 96010 583ee 96027 527ec 26 API calls __fread_nolock 96010->96027 96012 58343 96012->96006 96020 60984 96012->96020 96019 58338 96013->96019 96023 48e0b 40 API calls 2 library calls 96013->96023 96015 5838c 96015->96019 96024 48e0b 40 API calls 2 library calls 96015->96024 96017 583ab 96017->96019 96025 48e0b 40 API calls 2 library calls 96017->96025 96019->96012 96026 4f2d9 20 API calls _abort 96019->96026 96028 60081 96020->96028 96022 6099f 96022->96006 96023->96015 96024->96017 96025->96019 96026->96010 96027->96012 96031 6008d ___BuildCatchObject 96028->96031 96029 6009b 96086 4f2d9 20 API calls _abort 96029->96086 96031->96029 96033 600d4 96031->96033 96032 600a0 96087 527ec 26 API calls __fread_nolock 96032->96087 96039 6065b 96033->96039 96038 600aa __fread_nolock 96038->96022 96089 6042f 96039->96089 96042 606a6 96107 55221 96042->96107 96043 6068d 96121 4f2c6 20 API calls _abort 96043->96121 96046 606ab 96047 606b4 96046->96047 96048 606cb 96046->96048 96123 4f2c6 20 API calls _abort 96047->96123 96120 6039a CreateFileW 96048->96120 96049 60692 96122 4f2d9 20 API calls _abort 96049->96122 96053 606b9 96124 4f2d9 20 API calls _abort 96053->96124 96054 600f8 96088 60121 LeaveCriticalSection __wsopen_s 96054->96088 96056 60781 GetFileType 96057 607d3 96056->96057 96058 6078c GetLastError 96056->96058 96129 5516a 21 API calls 2 library calls 96057->96129 96127 4f2a3 20 API calls __dosmaperr 96058->96127 96059 60756 GetLastError 96126 4f2a3 20 API calls __dosmaperr 96059->96126 96062 60704 96062->96056 96062->96059 96125 6039a CreateFileW 96062->96125 96063 6079a CloseHandle 96063->96049 96065 607c3 96063->96065 96128 4f2d9 20 API calls _abort 96065->96128 96067 60749 96067->96056 96067->96059 96069 607f4 96070 60840 96069->96070 96130 605ab 72 API calls 3 library calls 96069->96130 96075 6086d 96070->96075 96131 6014d 72 API calls 4 library calls 96070->96131 96071 607c8 96071->96049 96074 60866 96074->96075 96076 6087e 96074->96076 96132 586ae 96075->96132 96076->96054 96078 608fc CloseHandle 96076->96078 96147 6039a CreateFileW 96078->96147 96080 60927 96081 6095d 96080->96081 96082 60931 GetLastError 96080->96082 96081->96054 96148 4f2a3 20 API calls __dosmaperr 96082->96148 96084 6093d 96149 55333 21 API calls 2 library calls 96084->96149 96086->96032 96087->96038 96088->96038 96090 6046a 96089->96090 96091 60450 96089->96091 96150 603bf 96090->96150 96091->96090 96157 4f2d9 20 API calls _abort 96091->96157 96094 6045f 96158 527ec 26 API calls __fread_nolock 96094->96158 96096 604a2 96097 604d1 96096->96097 96159 4f2d9 20 API calls _abort 96096->96159 96106 60524 96097->96106 96161 4d70d 26 API calls 2 library calls 96097->96161 96100 6051f 96102 6059e 96100->96102 96100->96106 96101 604c6 96160 527ec 26 API calls __fread_nolock 96101->96160 96162 527fc 11 API calls _abort 96102->96162 96105 605aa 96106->96042 96106->96043 96108 5522d ___BuildCatchObject 96107->96108 96165 52f5e EnterCriticalSection 96108->96165 96111 55234 96112 55259 96111->96112 96116 552c7 EnterCriticalSection 96111->96116 96118 5527b 96111->96118 96169 55000 21 API calls 3 library calls 96112->96169 96113 552a4 __fread_nolock 96113->96046 96115 5525e 96115->96118 96170 55147 EnterCriticalSection 96115->96170 96116->96118 96119 552d4 LeaveCriticalSection 96116->96119 96166 5532a 96118->96166 96119->96111 96120->96062 96121->96049 96122->96054 96123->96053 96124->96049 96125->96067 96126->96049 96127->96063 96128->96071 96129->96069 96130->96070 96131->96074 96172 553c4 96132->96172 96134 586c4 96185 55333 21 API calls 2 library calls 96134->96185 96135 586be 96135->96134 96137 553c4 __wsopen_s 26 API calls 96135->96137 96146 586f6 96135->96146 96140 586ed 96137->96140 96138 553c4 __wsopen_s 26 API calls 96141 58702 CloseHandle 96138->96141 96139 5871c 96142 5873e 96139->96142 96186 4f2a3 20 API calls __dosmaperr 96139->96186 96143 553c4 __wsopen_s 26 API calls 96140->96143 96141->96134 96144 5870e GetLastError 96141->96144 96142->96054 96143->96146 96144->96134 96146->96134 96146->96138 96147->96080 96148->96084 96149->96081 96152 603d7 96150->96152 96151 603f2 96151->96096 96152->96151 96163 4f2d9 20 API calls _abort 96152->96163 96154 60416 96164 527ec 26 API calls __fread_nolock 96154->96164 96156 60421 96156->96096 96157->96094 96158->96090 96159->96101 96160->96097 96161->96100 96162->96105 96163->96154 96164->96156 96165->96111 96171 52fa6 LeaveCriticalSection 96166->96171 96168 55331 96168->96113 96169->96115 96170->96118 96171->96168 96173 553e6 96172->96173 96174 553d1 96172->96174 96178 5540b 96173->96178 96189 4f2c6 20 API calls _abort 96173->96189 96187 4f2c6 20 API calls _abort 96174->96187 96177 553d6 96188 4f2d9 20 API calls _abort 96177->96188 96178->96135 96179 55416 96190 4f2d9 20 API calls _abort 96179->96190 96182 553de 96182->96135 96183 5541e 96191 527ec 26 API calls __fread_nolock 96183->96191 96185->96139 96186->96142 96187->96177 96188->96182 96189->96179 96190->96183 96191->96182 96192 72a00 96208 2d7b0 messages 96192->96208 96193 2db11 PeekMessageW 96193->96208 96194 2d807 GetInputState 96194->96193 96194->96208 96195 71cbe TranslateAcceleratorW 96195->96208 96197 2db8f PeekMessageW 96197->96208 96198 2da04 timeGetTime 96198->96208 96199 2db73 TranslateMessage DispatchMessageW 96199->96197 96200 2dbaf Sleep 96200->96208 96201 72b74 Sleep 96214 72a51 96201->96214 96204 71dda timeGetTime 96375 3e300 23 API calls 96204->96375 96207 72c0b GetExitCodeProcess 96211 72c37 CloseHandle 96207->96211 96212 72c21 WaitForSingleObject 96207->96212 96208->96193 96208->96194 96208->96195 96208->96197 96208->96198 96208->96199 96208->96200 96208->96201 96208->96204 96213 2d9d5 96208->96213 96208->96214 96224 2dd50 96208->96224 96231 2dfd0 96208->96231 96254 2bf40 96208->96254 96312 3edf6 96208->96312 96317 31310 96208->96317 96374 3e551 timeGetTime 96208->96374 96376 93a2a 23 API calls 96208->96376 96377 2ec40 96208->96377 96401 9359c 82 API calls __wsopen_s 96208->96401 96209 b29bf GetForegroundWindow 96209->96214 96211->96214 96212->96208 96212->96211 96214->96207 96214->96208 96214->96209 96214->96213 96215 72ca9 Sleep 96214->96215 96402 a5658 23 API calls 96214->96402 96403 8e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96214->96403 96404 3e551 timeGetTime 96214->96404 96405 8d4dc CreateToolhelp32Snapshot Process32FirstW 96214->96405 96215->96208 96225 2dd83 96224->96225 96226 2dd6f 96224->96226 96447 9359c 82 API calls __wsopen_s 96225->96447 96415 2d260 96226->96415 96228 2dd7a 96228->96208 96230 72f75 96230->96230 96233 2e010 96231->96233 96232 2ec40 348 API calls 96244 2e0dc messages 96232->96244 96233->96244 96460 40242 5 API calls __Init_thread_wait 96233->96460 96236 72fca 96238 2a961 22 API calls 96236->96238 96236->96244 96237 2a961 22 API calls 96237->96244 96239 72fe4 96238->96239 96461 400a3 29 API calls __onexit 96239->96461 96243 72fee 96462 401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96243->96462 96244->96232 96244->96237 96246 9359c 82 API calls 96244->96246 96250 304f0 22 API calls 96244->96250 96251 2e3e1 96244->96251 96457 2a8c7 22 API calls __fread_nolock 96244->96457 96458 2a81b 41 API calls 96244->96458 96459 3a308 348 API calls 96244->96459 96463 40242 5 API calls __Init_thread_wait 96244->96463 96464 400a3 29 API calls __onexit 96244->96464 96465 401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96244->96465 96466 a47d4 348 API calls 96244->96466 96467 a68c1 348 API calls 96244->96467 96246->96244 96250->96244 96251->96208 96468 2adf0 96254->96468 96256 2bf9d 96257 704b6 96256->96257 96258 2bfa9 96256->96258 96496 9359c 82 API calls __wsopen_s 96257->96496 96259 704c6 96258->96259 96260 2c01e 96258->96260 96497 9359c 82 API calls __wsopen_s 96259->96497 96473 2ac91 96260->96473 96264 87120 22 API calls 96309 2c039 __fread_nolock messages 96264->96309 96266 2c7da 96269 3fe0b 22 API calls 96266->96269 96274 2c808 __fread_nolock 96269->96274 96271 704f5 96275 7055a 96271->96275 96498 3d217 348 API calls 96271->96498 96278 3fe0b 22 API calls 96274->96278 96299 2c603 96275->96299 96499 9359c 82 API calls __wsopen_s 96275->96499 96276 2af8a 22 API calls 96276->96309 96277 7091a 96508 93209 23 API calls 96277->96508 96310 2c350 __fread_nolock messages 96278->96310 96279 3fddb 22 API calls 96279->96309 96282 2ec40 348 API calls 96282->96309 96283 708a5 96284 2ec40 348 API calls 96283->96284 96286 708cf 96284->96286 96286->96299 96506 2a81b 41 API calls 96286->96506 96287 70591 96500 9359c 82 API calls __wsopen_s 96287->96500 96288 708f6 96507 9359c 82 API calls __wsopen_s 96288->96507 96292 2bbe0 40 API calls 96292->96309 96294 2c237 96296 2c253 96294->96296 96509 2a8c7 22 API calls __fread_nolock 96294->96509 96295 2aceb 23 API calls 96295->96309 96300 70976 96296->96300 96304 2c297 messages 96296->96304 96298 3fe0b 22 API calls 96298->96309 96299->96208 96302 2aceb 23 API calls 96300->96302 96303 709bf 96302->96303 96303->96299 96510 9359c 82 API calls __wsopen_s 96303->96510 96304->96303 96484 2aceb 96304->96484 96306 2c335 96306->96303 96307 2c342 96306->96307 96494 2a704 22 API calls messages 96307->96494 96309->96264 96309->96266 96309->96271 96309->96274 96309->96275 96309->96276 96309->96277 96309->96279 96309->96282 96309->96283 96309->96287 96309->96288 96309->96292 96309->96294 96309->96295 96309->96298 96309->96299 96309->96303 96477 2ad81 96309->96477 96501 87099 22 API calls __fread_nolock 96309->96501 96502 a5745 54 API calls _wcslen 96309->96502 96503 3aa42 22 API calls messages 96309->96503 96504 8f05c 40 API calls 96309->96504 96505 2a993 41 API calls 96309->96505 96311 2c3ac 96310->96311 96495 3ce17 22 API calls messages 96310->96495 96311->96208 96313 3ee09 96312->96313 96314 3ee12 96312->96314 96313->96208 96314->96313 96315 3ee36 IsDialogMessageW 96314->96315 96316 7efaf GetClassLongW 96314->96316 96315->96313 96315->96314 96316->96314 96316->96315 96318 317b0 96317->96318 96319 31376 96317->96319 96551 40242 5 API calls __Init_thread_wait 96318->96551 96320 31390 96319->96320 96321 76331 96319->96321 96323 31940 9 API calls 96320->96323 96561 a709c 348 API calls 96321->96561 96326 313a0 96323->96326 96325 317ba 96328 317fb 96325->96328 96552 29cb3 96325->96552 96329 31940 9 API calls 96326->96329 96327 7633d 96327->96208 96332 76346 96328->96332 96334 3182c 96328->96334 96331 313b6 96329->96331 96331->96328 96333 313ec 96331->96333 96562 9359c 82 API calls __wsopen_s 96332->96562 96333->96332 96357 31408 __fread_nolock 96333->96357 96336 2aceb 23 API calls 96334->96336 96339 31839 96336->96339 96337 76369 96337->96208 96338 317d4 96558 401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96338->96558 96559 3d217 348 API calls 96339->96559 96342 7636e 96563 9359c 82 API calls __wsopen_s 96342->96563 96343 3152f 96345 763d1 96343->96345 96346 3153c 96343->96346 96565 a5745 54 API calls _wcslen 96345->96565 96348 31940 9 API calls 96346->96348 96349 31549 96348->96349 96354 31940 9 API calls 96349->96354 96360 764fa 96349->96360 96350 3fddb 22 API calls 96350->96357 96351 31872 96560 3faeb 23 API calls 96351->96560 96352 3fe0b 22 API calls 96352->96357 96355 31563 96354->96355 96355->96360 96364 315c7 messages 96355->96364 96566 2a8c7 22 API calls __fread_nolock 96355->96566 96357->96337 96357->96339 96357->96342 96357->96343 96357->96350 96357->96352 96358 2ec40 348 API calls 96357->96358 96359 763b2 96357->96359 96358->96357 96564 9359c 82 API calls __wsopen_s 96359->96564 96360->96337 96567 9359c 82 API calls __wsopen_s 96360->96567 96363 31940 9 API calls 96363->96364 96364->96337 96364->96351 96364->96360 96364->96363 96367 3167b messages 96364->96367 96522 95c5a 96364->96522 96527 aab67 96364->96527 96530 aa2ea 96364->96530 96535 b1591 96364->96535 96538 3f645 96364->96538 96545 aabf7 96364->96545 96365 3171d 96365->96208 96367->96365 96550 3ce17 22 API calls messages 96367->96550 96374->96208 96375->96208 96376->96208 96398 2ec76 messages 96377->96398 96378 40242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96378->96398 96379 3fddb 22 API calls 96379->96398 96380 400a3 29 API calls pre_c_initialization 96380->96398 96381 2fef7 96394 2ed9d messages 96381->96394 96802 2a8c7 22 API calls __fread_nolock 96381->96802 96384 74600 96384->96394 96801 2a8c7 22 API calls __fread_nolock 96384->96801 96385 74b0b 96804 9359c 82 API calls __wsopen_s 96385->96804 96389 2a8c7 22 API calls 96389->96398 96392 2fbe3 96392->96394 96395 74bdc 96392->96395 96400 2f3ae messages 96392->96400 96393 2a961 22 API calls 96393->96398 96394->96208 96805 9359c 82 API calls __wsopen_s 96395->96805 96397 74beb 96806 9359c 82 API calls __wsopen_s 96397->96806 96398->96378 96398->96379 96398->96380 96398->96381 96398->96384 96398->96385 96398->96389 96398->96392 96398->96393 96398->96394 96398->96397 96399 401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96398->96399 96398->96400 96739 301e0 96398->96739 96800 306a0 41 API calls messages 96398->96800 96399->96398 96400->96394 96803 9359c 82 API calls __wsopen_s 96400->96803 96401->96208 96402->96214 96403->96214 96404->96214 96837 8def7 96405->96837 96407 8d522 96408 8d529 Process32NextW 96407->96408 96409 8d5db CloseHandle 96407->96409 96410 2a961 22 API calls 96407->96410 96411 29cb3 22 API calls 96407->96411 96843 2525f 22 API calls 96407->96843 96844 26350 22 API calls 96407->96844 96845 3ce60 41 API calls 96407->96845 96408->96407 96408->96409 96409->96214 96410->96407 96411->96407 96416 2ec40 348 API calls 96415->96416 96432 2d29d 96416->96432 96417 71bc4 96456 9359c 82 API calls __wsopen_s 96417->96456 96419 2d30b messages 96419->96228 96420 2d6d5 96420->96419 96430 3fe0b 22 API calls 96420->96430 96421 2d3c3 96421->96420 96423 2d3ce 96421->96423 96422 2d5ff 96425 71bb5 96422->96425 96426 2d614 96422->96426 96424 3fddb 22 API calls 96423->96424 96435 2d3d5 __fread_nolock 96424->96435 96455 a5705 23 API calls 96425->96455 96429 3fddb 22 API calls 96426->96429 96427 2d4b8 96431 3fe0b 22 API calls 96427->96431 96439 2d46a 96429->96439 96430->96435 96440 2d429 __fread_nolock messages 96431->96440 96432->96417 96432->96419 96432->96420 96432->96421 96432->96427 96436 3fddb 22 API calls 96432->96436 96432->96440 96433 3fddb 22 API calls 96434 2d3f6 96433->96434 96434->96440 96448 2bec0 348 API calls 96434->96448 96435->96433 96435->96434 96436->96432 96438 71ba4 96454 9359c 82 API calls __wsopen_s 96438->96454 96439->96228 96440->96422 96440->96438 96440->96439 96443 71b7f 96440->96443 96445 71b5d 96440->96445 96449 21f6f 96440->96449 96453 9359c 82 API calls __wsopen_s 96443->96453 96452 9359c 82 API calls __wsopen_s 96445->96452 96447->96230 96448->96440 96450 2ec40 348 API calls 96449->96450 96451 21f98 96450->96451 96451->96440 96452->96439 96453->96439 96454->96439 96455->96417 96456->96419 96457->96244 96458->96244 96459->96244 96460->96236 96461->96243 96462->96244 96463->96244 96464->96244 96465->96244 96466->96244 96467->96244 96469 2ae01 96468->96469 96472 2ae1c messages 96468->96472 96470 2aec9 22 API calls 96469->96470 96471 2ae09 CharUpperBuffW 96470->96471 96471->96472 96472->96256 96474 2acae 96473->96474 96475 2acd1 96474->96475 96511 9359c 82 API calls __wsopen_s 96474->96511 96475->96309 96478 2ad92 96477->96478 96479 6fadb 96477->96479 96480 3fddb 22 API calls 96478->96480 96481 2ad99 96480->96481 96512 2adcd 96481->96512 96485 2acf9 96484->96485 96493 2ad2a messages 96484->96493 96486 2ad55 96485->96486 96488 2ad01 messages 96485->96488 96486->96493 96520 2a8c7 22 API calls __fread_nolock 96486->96520 96489 2ad21 96488->96489 96490 6fa48 96488->96490 96488->96493 96491 6fa3a VariantClear 96489->96491 96489->96493 96490->96493 96521 3ce17 22 API calls messages 96490->96521 96491->96493 96493->96306 96494->96310 96495->96310 96496->96259 96497->96299 96498->96275 96499->96299 96500->96299 96501->96309 96502->96309 96503->96309 96504->96309 96505->96309 96506->96288 96507->96299 96508->96294 96509->96296 96510->96299 96511->96475 96516 2addd 96512->96516 96513 2adb6 96513->96309 96514 3fddb 22 API calls 96514->96516 96515 2a961 22 API calls 96515->96516 96516->96513 96516->96514 96516->96515 96518 2adcd 22 API calls 96516->96518 96519 2a8c7 22 API calls __fread_nolock 96516->96519 96518->96516 96519->96516 96520->96493 96521->96493 96568 27510 96522->96568 96526 95c77 96526->96364 96600 aaff9 96527->96600 96531 27510 53 API calls 96530->96531 96532 aa306 96531->96532 96533 8d4dc 47 API calls 96532->96533 96534 aa315 96533->96534 96534->96364 96728 b2ad8 96535->96728 96537 b159f 96537->96364 96539 2b567 39 API calls 96538->96539 96540 3f659 96539->96540 96541 3f661 timeGetTime 96540->96541 96542 7f2dc Sleep 96540->96542 96543 2b567 39 API calls 96541->96543 96544 3f677 96543->96544 96544->96364 96546 aaff9 217 API calls 96545->96546 96548 aac0c 96546->96548 96547 aac54 96547->96364 96548->96547 96549 2aceb 23 API calls 96548->96549 96549->96547 96550->96367 96551->96325 96553 29cc2 _wcslen 96552->96553 96554 3fe0b 22 API calls 96553->96554 96555 29cea __fread_nolock 96554->96555 96556 3fddb 22 API calls 96555->96556 96557 29d00 96556->96557 96557->96338 96558->96328 96559->96351 96560->96351 96561->96327 96562->96337 96563->96337 96564->96337 96565->96355 96566->96364 96567->96337 96569 27522 96568->96569 96570 27525 96568->96570 96591 8dbbe lstrlenW 96569->96591 96571 2755b 96570->96571 96572 2752d 96570->96572 96574 650f6 96571->96574 96577 2756d 96571->96577 96582 6500f 96571->96582 96596 451c6 26 API calls 96572->96596 96599 45183 26 API calls 96574->96599 96575 2753d 96581 3fddb 22 API calls 96575->96581 96597 3fb21 51 API calls 96577->96597 96578 6510e 96578->96578 96583 27547 96581->96583 96584 65088 96582->96584 96586 3fe0b 22 API calls 96582->96586 96585 29cb3 22 API calls 96583->96585 96598 3fb21 51 API calls 96584->96598 96585->96569 96587 65058 96586->96587 96588 3fddb 22 API calls 96587->96588 96589 6507f 96588->96589 96590 29cb3 22 API calls 96589->96590 96590->96584 96592 8dbdc GetFileAttributesW 96591->96592 96593 8dc06 96591->96593 96592->96593 96594 8dbe8 FindFirstFileW 96592->96594 96593->96526 96594->96593 96595 8dbf9 FindClose 96594->96595 96595->96593 96596->96575 96597->96575 96598->96574 96599->96578 96601 ab01d ___scrt_fastfail 96600->96601 96602 ab058 96601->96602 96603 ab094 96601->96603 96698 2b567 96602->96698 96607 2b567 39 API calls 96603->96607 96608 ab08b 96603->96608 96605 ab063 96605->96608 96611 2b567 39 API calls 96605->96611 96606 ab0ed 96609 27510 53 API calls 96606->96609 96610 ab0a5 96607->96610 96608->96606 96612 2b567 39 API calls 96608->96612 96613 ab10b 96609->96613 96614 2b567 39 API calls 96610->96614 96615 ab078 96611->96615 96612->96606 96691 27620 96613->96691 96614->96608 96617 2b567 39 API calls 96615->96617 96617->96608 96618 ab115 96619 ab1d8 96618->96619 96620 ab11f 96618->96620 96621 ab20a GetCurrentDirectoryW 96619->96621 96623 27510 53 API calls 96619->96623 96622 27510 53 API calls 96620->96622 96624 3fe0b 22 API calls 96621->96624 96625 ab130 96622->96625 96628 ab1ef 96623->96628 96626 ab22f GetCurrentDirectoryW 96624->96626 96627 27620 22 API calls 96625->96627 96629 ab23c 96626->96629 96630 ab13a 96627->96630 96631 27620 22 API calls 96628->96631 96634 ab275 96629->96634 96703 29c6e 22 API calls 96629->96703 96632 27510 53 API calls 96630->96632 96633 ab1f9 _wcslen 96631->96633 96635 ab14b 96632->96635 96633->96621 96633->96634 96642 ab28b 96634->96642 96643 ab287 96634->96643 96637 27620 22 API calls 96635->96637 96639 ab155 96637->96639 96638 ab255 96704 29c6e 22 API calls 96638->96704 96641 27510 53 API calls 96639->96641 96645 ab166 96641->96645 96706 907c0 10 API calls 96642->96706 96647 ab39a CreateProcessW 96643->96647 96648 ab2f8 96643->96648 96644 ab265 96705 29c6e 22 API calls 96644->96705 96650 27620 22 API calls 96645->96650 96690 ab32f _wcslen 96647->96690 96709 811c8 39 API calls 96648->96709 96654 ab170 96650->96654 96651 ab294 96707 906e6 10 API calls 96651->96707 96657 ab1a6 GetSystemDirectoryW 96654->96657 96662 27510 53 API calls 96654->96662 96655 ab2aa 96708 905a7 8 API calls 96655->96708 96656 ab2fd 96660 ab32a 96656->96660 96661 ab323 96656->96661 96659 3fe0b 22 API calls 96657->96659 96664 ab1cb GetSystemDirectoryW 96659->96664 96711 814ce 6 API calls 96660->96711 96710 81201 128 API calls 2 library calls 96661->96710 96666 ab187 96662->96666 96663 ab2d0 96663->96643 96664->96629 96669 27620 22 API calls 96666->96669 96668 ab328 96668->96690 96672 ab191 _wcslen 96669->96672 96670 ab42f CloseHandle 96673 ab43f 96670->96673 96680 ab49a 96670->96680 96671 ab3d6 GetLastError 96683 ab41a 96671->96683 96672->96629 96672->96657 96674 ab451 96673->96674 96675 ab446 CloseHandle 96673->96675 96677 ab458 CloseHandle 96674->96677 96678 ab463 96674->96678 96675->96674 96677->96678 96681 ab46a CloseHandle 96678->96681 96682 ab475 96678->96682 96679 ab4a6 96679->96683 96680->96679 96686 ab4d2 CloseHandle 96680->96686 96681->96682 96712 909d9 34 API calls 96682->96712 96695 90175 96683->96695 96686->96683 96688 ab486 96713 ab536 25 API calls 96688->96713 96690->96670 96690->96671 96692 2762a _wcslen 96691->96692 96693 3fe0b 22 API calls 96692->96693 96694 2763f 96693->96694 96694->96618 96714 9030f 96695->96714 96699 2b578 96698->96699 96700 2b57f 96698->96700 96699->96700 96727 462d1 39 API calls _strftime 96699->96727 96700->96605 96702 2b5c2 96702->96605 96703->96638 96704->96644 96705->96634 96706->96651 96707->96655 96708->96663 96709->96656 96710->96668 96711->96690 96712->96688 96713->96680 96715 90329 96714->96715 96716 90321 CloseHandle 96714->96716 96717 9032e CloseHandle 96715->96717 96718 90336 96715->96718 96716->96715 96717->96718 96719 9033b CloseHandle 96718->96719 96720 90343 96718->96720 96719->96720 96721 90348 CloseHandle 96720->96721 96722 90350 96720->96722 96721->96722 96723 9035d 96722->96723 96724 90355 CloseHandle 96722->96724 96725 9017d 96723->96725 96726 90362 CloseHandle 96723->96726 96724->96723 96725->96364 96726->96725 96727->96702 96729 2aceb 23 API calls 96728->96729 96730 b2af3 96729->96730 96731 b2aff 96730->96731 96732 b2b1d 96730->96732 96734 27510 53 API calls 96731->96734 96733 26b57 22 API calls 96732->96733 96737 b2b1b 96733->96737 96735 b2b0c 96734->96735 96735->96737 96738 2a8c7 22 API calls __fread_nolock 96735->96738 96737->96537 96738->96737 96740 30206 96739->96740 96756 3027e 96739->96756 96741 30213 96740->96741 96742 75411 96740->96742 96749 75435 96741->96749 96752 3021d 96741->96752 96825 a7b7e 348 API calls 2 library calls 96742->96825 96743 75405 96824 9359c 82 API calls __wsopen_s 96743->96824 96747 75466 96750 75493 96747->96750 96751 75471 96747->96751 96748 2ec40 348 API calls 96748->96756 96749->96747 96755 7544d 96749->96755 96807 a5689 96750->96807 96827 a7b7e 348 API calls 2 library calls 96751->96827 96776 30230 messages 96752->96776 96830 2a8c7 22 API calls __fread_nolock 96752->96830 96754 30405 96754->96398 96826 9359c 82 API calls __wsopen_s 96755->96826 96756->96748 96756->96754 96762 751b9 96756->96762 96775 303f9 96756->96775 96781 30344 96756->96781 96784 751ce messages 96756->96784 96791 303b2 messages 96756->96791 96760 75332 96760->96776 96823 2a8c7 22 API calls __fread_nolock 96760->96823 96820 9359c 82 API calls __wsopen_s 96762->96820 96763 7568a 96765 756c0 96763->96765 96832 a7771 67 API calls 96763->96832 96772 2aceb 23 API calls 96765->96772 96768 75532 96828 91119 22 API calls 96768->96828 96769 75668 96773 27510 53 API calls 96769->96773 96796 30273 messages 96772->96796 96788 75670 _wcslen 96773->96788 96774 7569e 96778 27510 53 API calls 96774->96778 96775->96754 96819 9359c 82 API calls __wsopen_s 96775->96819 96776->96763 96776->96796 96831 a7632 54 API calls __wsopen_s 96776->96831 96777 754b9 96814 90acc 96777->96814 96794 756a6 _wcslen 96778->96794 96781->96775 96818 304f0 22 API calls 96781->96818 96783 75544 96829 2a673 22 API calls 96783->96829 96784->96791 96784->96796 96821 9359c 82 API calls __wsopen_s 96784->96821 96785 303a5 96785->96775 96785->96791 96788->96763 96792 2aceb 23 API calls 96788->96792 96790 7554d 96797 90acc 22 API calls 96790->96797 96791->96743 96791->96760 96791->96776 96791->96796 96822 3a308 348 API calls 96791->96822 96792->96763 96793 31310 348 API calls 96793->96776 96794->96765 96795 2aceb 23 API calls 96794->96795 96795->96765 96796->96398 96798 75566 96797->96798 96799 2bf40 348 API calls 96798->96799 96799->96776 96800->96398 96801->96394 96802->96394 96803->96394 96804->96394 96805->96397 96806->96394 96808 a56a4 96807->96808 96809 7549e 96807->96809 96810 3fe0b 22 API calls 96808->96810 96809->96768 96809->96777 96812 a56c6 96810->96812 96811 3fddb 22 API calls 96811->96812 96812->96809 96812->96811 96833 90a59 96812->96833 96815 90ada 96814->96815 96817 754e3 96814->96817 96816 3fddb 22 API calls 96815->96816 96815->96817 96816->96817 96817->96793 96818->96785 96819->96796 96820->96784 96821->96791 96822->96791 96823->96776 96824->96742 96825->96776 96826->96796 96827->96776 96828->96783 96829->96790 96830->96776 96831->96769 96832->96774 96834 90a7a 96833->96834 96835 3fddb 22 API calls 96834->96835 96836 90a85 96834->96836 96835->96836 96836->96812 96838 8df02 96837->96838 96839 8df19 96838->96839 96842 8df1f 96838->96842 96846 463b2 GetStringTypeW _strftime 96838->96846 96847 462fb 39 API calls _strftime 96839->96847 96842->96407 96843->96407 96844->96407 96845->96407 96846->96838 96847->96842 97622 2dee5 97625 2b710 97622->97625 97626 2b72b 97625->97626 97627 70146 97626->97627 97628 700f8 97626->97628 97655 2b750 97626->97655 97667 a58a2 348 API calls 2 library calls 97627->97667 97631 70102 97628->97631 97634 7010f 97628->97634 97628->97655 97665 a5d33 348 API calls 97631->97665 97647 2ba20 97634->97647 97666 a61d0 348 API calls 2 library calls 97634->97666 97638 703d9 97638->97638 97639 3d336 40 API calls 97639->97655 97641 2ba4e 97643 70322 97670 a5c0c 82 API calls 97643->97670 97647->97641 97671 9359c 82 API calls __wsopen_s 97647->97671 97650 2aceb 23 API calls 97650->97655 97651 2bbe0 40 API calls 97651->97655 97652 2ec40 348 API calls 97652->97655 97655->97639 97655->97641 97655->97643 97655->97647 97655->97650 97655->97651 97655->97652 97656 2a81b 41 API calls 97655->97656 97657 3d2f0 40 API calls 97655->97657 97658 3a01b 348 API calls 97655->97658 97659 40242 5 API calls __Init_thread_wait 97655->97659 97660 3edcd 22 API calls 97655->97660 97661 400a3 29 API calls __onexit 97655->97661 97662 401f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97655->97662 97663 3ee53 82 API calls 97655->97663 97664 3e5ca 348 API calls 97655->97664 97668 7f6bf 23 API calls 97655->97668 97669 2a8c7 22 API calls __fread_nolock 97655->97669 97656->97655 97657->97655 97658->97655 97659->97655 97660->97655 97661->97655 97662->97655 97663->97655 97664->97655 97665->97634 97666->97647 97667->97655 97668->97655 97669->97655 97670->97647 97671->97638 97672 21cad SystemParametersInfoW 97673 21033 97678 24c91 97673->97678 97677 21042 97679 2a961 22 API calls 97678->97679 97680 24cff 97679->97680 97687 23af0 97680->97687 97682 63cb6 97684 24d9c 97684->97682 97685 21038 97684->97685 97690 251f7 22 API calls __fread_nolock 97684->97690 97686 400a3 29 API calls __onexit 97685->97686 97686->97677 97688 23b1c 3 API calls 97687->97688 97689 23b0f 97688->97689 97689->97684 97690->97684 97691 2fe73 97698 3ceb1 97691->97698 97693 2fe89 97707 3cf92 97693->97707 97695 2feb3 97719 9359c 82 API calls __wsopen_s 97695->97719 97697 74ab8 97699 3ced2 97698->97699 97700 3cebf 97698->97700 97702 3ced7 97699->97702 97703 3cf05 97699->97703 97701 2aceb 23 API calls 97700->97701 97706 3cec9 97701->97706 97705 3fddb 22 API calls 97702->97705 97704 2aceb 23 API calls 97703->97704 97704->97706 97705->97706 97706->97693 97708 26270 22 API calls 97707->97708 97709 3cfc9 97708->97709 97710 29cb3 22 API calls 97709->97710 97712 3cffa 97709->97712 97711 7d166 97710->97711 97720 26350 22 API calls 97711->97720 97712->97695 97714 7d171 97721 3d2f0 40 API calls 97714->97721 97716 7d184 97717 2aceb 23 API calls 97716->97717 97718 7d188 97716->97718 97717->97718 97718->97718 97719->97697 97720->97714 97721->97716 96848 7d255 96850 7d275 96848->96850 96851 23b1c 96848->96851 96850->96850 96852 23b29 96851->96852 96853 23b8c 96851->96853 96852->96853 96854 23b30 RegOpenKeyExW 96852->96854 96853->96850 96854->96853 96855 23b4a RegQueryValueExW 96854->96855 96856 23b80 RegCloseKey 96855->96856 96857 23b6b 96855->96857 96856->96853 96857->96856 97722 73f75 97723 3ceb1 23 API calls 97722->97723 97724 73f8b 97723->97724 97732 74006 97724->97732 97733 3e300 23 API calls 97724->97733 97726 2bf40 348 API calls 97727 74052 97726->97727 97729 74a88 97727->97729 97735 9359c 82 API calls __wsopen_s 97727->97735 97730 73fe6 97730->97727 97734 91abf 22 API calls 97730->97734 97732->97726 97733->97730 97734->97732 97735->97729 96858 23156 96861 23170 96858->96861 96862 23187 96861->96862 96863 231e9 96862->96863 96864 231eb 96862->96864 96865 2318c 96862->96865 96866 231d0 DefWindowProcW 96863->96866 96867 231f1 96864->96867 96868 62dfb 96864->96868 96869 23265 PostQuitMessage 96865->96869 96870 23199 96865->96870 96871 2316a 96866->96871 96872 231f8 96867->96872 96873 2321d SetTimer RegisterWindowMessageW 96867->96873 96920 218e2 10 API calls 96868->96920 96869->96871 96875 231a4 96870->96875 96876 62e7c 96870->96876 96878 23201 KillTimer 96872->96878 96879 62d9c 96872->96879 96873->96871 96881 23246 CreatePopupMenu 96873->96881 96882 231ae 96875->96882 96883 62e68 96875->96883 96933 8bf30 34 API calls ___scrt_fastfail 96876->96933 96906 230f2 96878->96906 96887 62dd7 MoveWindow 96879->96887 96888 62da1 96879->96888 96880 62e1c 96921 3e499 42 API calls 96880->96921 96881->96871 96884 62e4d 96882->96884 96885 231b9 96882->96885 96910 8c161 96883->96910 96884->96866 96932 80ad7 22 API calls 96884->96932 96892 231c4 96885->96892 96893 23253 96885->96893 96886 62e8e 96886->96866 96886->96871 96887->96871 96894 62dc6 SetFocus 96888->96894 96895 62da7 96888->96895 96892->96866 96903 230f2 Shell_NotifyIconW 96892->96903 96918 2326f 44 API calls ___scrt_fastfail 96893->96918 96894->96871 96895->96892 96898 62db0 96895->96898 96919 218e2 10 API calls 96898->96919 96901 23263 96901->96871 96904 62e41 96903->96904 96922 23837 96904->96922 96907 23154 96906->96907 96908 23104 ___scrt_fastfail 96906->96908 96917 23c50 DeleteObject DestroyWindow 96907->96917 96909 23123 Shell_NotifyIconW 96908->96909 96909->96907 96911 8c276 96910->96911 96912 8c179 ___scrt_fastfail 96910->96912 96911->96871 96934 23923 96912->96934 96914 8c25f KillTimer SetTimer 96914->96911 96915 8c1a0 96915->96914 96916 8c251 Shell_NotifyIconW 96915->96916 96916->96914 96917->96871 96918->96901 96919->96871 96920->96880 96921->96892 96923 23862 ___scrt_fastfail 96922->96923 96988 24212 96923->96988 96926 238e8 96928 63386 Shell_NotifyIconW 96926->96928 96929 23906 Shell_NotifyIconW 96926->96929 96930 23923 24 API calls 96929->96930 96931 2391c 96930->96931 96931->96863 96932->96863 96933->96886 96935 23a13 96934->96935 96936 2393f 96934->96936 96935->96915 96956 26270 96936->96956 96939 63393 LoadStringW 96942 633ad 96939->96942 96940 2395a 96941 26b57 22 API calls 96940->96941 96943 2396f 96941->96943 96951 23994 ___scrt_fastfail 96942->96951 96962 2a8c7 22 API calls __fread_nolock 96942->96962 96944 2397c 96943->96944 96945 633c9 96943->96945 96944->96942 96947 23986 96944->96947 96963 26350 22 API calls 96945->96963 96961 26350 22 API calls 96947->96961 96950 633d7 96950->96951 96964 233c6 96950->96964 96953 239f9 Shell_NotifyIconW 96951->96953 96953->96935 96954 633f9 96955 233c6 22 API calls 96954->96955 96955->96951 96957 3fe0b 22 API calls 96956->96957 96958 26295 96957->96958 96959 3fddb 22 API calls 96958->96959 96960 2394d 96959->96960 96960->96939 96960->96940 96961->96951 96962->96951 96963->96950 96965 630bb 96964->96965 96966 233dd 96964->96966 96968 3fddb 22 API calls 96965->96968 96973 233ee 96966->96973 96970 630c5 _wcslen 96968->96970 96969 233e8 96969->96954 96971 3fe0b 22 API calls 96970->96971 96972 630fe __fread_nolock 96971->96972 96974 233fe _wcslen 96973->96974 96975 23411 96974->96975 96976 6311d 96974->96976 96983 2a587 96975->96983 96978 3fddb 22 API calls 96976->96978 96980 63127 96978->96980 96979 2341e __fread_nolock 96979->96969 96981 3fe0b 22 API calls 96980->96981 96982 63157 __fread_nolock 96981->96982 96984 2a59d 96983->96984 96987 2a598 __fread_nolock 96983->96987 96985 6f80f 96984->96985 96986 3fe0b 22 API calls 96984->96986 96986->96987 96987->96979 96989 635a4 96988->96989 96990 238b7 96988->96990 96989->96990 96991 635ad DestroyIcon 96989->96991 96990->96926 96992 8c874 42 API calls _strftime 96990->96992 96991->96990 96992->96926 97736 22e37 97737 2a961 22 API calls 97736->97737 97738 22e4d 97737->97738 97815 24ae3 97738->97815 97740 22e6b 97741 23a5a 24 API calls 97740->97741 97742 22e7f 97741->97742 97743 29cb3 22 API calls 97742->97743 97744 22e8c 97743->97744 97745 24ecb 94 API calls 97744->97745 97746 22ea5 97745->97746 97747 62cb0 97746->97747 97748 22ead 97746->97748 97749 92cf9 80 API calls 97747->97749 97829 2a8c7 22 API calls __fread_nolock 97748->97829 97750 62cc3 97749->97750 97752 62ccf 97750->97752 97754 24f39 68 API calls 97750->97754 97756 24f39 68 API calls 97752->97756 97753 22ec3 97830 26f88 22 API calls 97753->97830 97754->97752 97758 62ce5 97756->97758 97757 22ecf 97759 29cb3 22 API calls 97757->97759 97847 23084 22 API calls 97758->97847 97760 22edc 97759->97760 97831 2a81b 41 API calls 97760->97831 97763 22eec 97765 29cb3 22 API calls 97763->97765 97764 62d02 97848 23084 22 API calls 97764->97848 97766 22f12 97765->97766 97832 2a81b 41 API calls 97766->97832 97769 62d1e 97770 23a5a 24 API calls 97769->97770 97771 62d44 97770->97771 97849 23084 22 API calls 97771->97849 97772 22f21 97775 2a961 22 API calls 97772->97775 97774 62d50 97850 2a8c7 22 API calls __fread_nolock 97774->97850 97777 22f3f 97775->97777 97833 23084 22 API calls 97777->97833 97778 62d5e 97851 23084 22 API calls 97778->97851 97781 22f4b 97834 44a28 40 API calls 3 library calls 97781->97834 97782 62d6d 97852 2a8c7 22 API calls __fread_nolock 97782->97852 97784 22f59 97784->97758 97785 22f63 97784->97785 97835 44a28 40 API calls 3 library calls 97785->97835 97788 62d83 97853 23084 22 API calls 97788->97853 97789 22f6e 97789->97764 97790 22f78 97789->97790 97836 44a28 40 API calls 3 library calls 97790->97836 97793 62d90 97794 22f83 97794->97769 97795 22f8d 97794->97795 97837 44a28 40 API calls 3 library calls 97795->97837 97797 22f98 97798 22fdc 97797->97798 97838 23084 22 API calls 97797->97838 97798->97782 97799 22fe8 97798->97799 97799->97793 97841 263eb 22 API calls 97799->97841 97802 22fbf 97839 2a8c7 22 API calls __fread_nolock 97802->97839 97803 22ff8 97842 26a50 22 API calls 97803->97842 97806 22fcd 97840 23084 22 API calls 97806->97840 97807 23006 97843 270b0 23 API calls 97807->97843 97812 23021 97813 23065 97812->97813 97844 26f88 22 API calls 97812->97844 97845 270b0 23 API calls 97812->97845 97846 23084 22 API calls 97812->97846 97816 24af0 __wsopen_s 97815->97816 97817 26b57 22 API calls 97816->97817 97818 24b22 97816->97818 97817->97818 97825 24b58 97818->97825 97854 24c6d 97818->97854 97820 24c6d 22 API calls 97820->97825 97821 29cb3 22 API calls 97823 24c52 97821->97823 97822 29cb3 22 API calls 97822->97825 97824 2515f 22 API calls 97823->97824 97827 24c5e 97824->97827 97825->97820 97825->97822 97826 2515f 22 API calls 97825->97826 97828 24c29 97825->97828 97826->97825 97827->97740 97828->97821 97828->97827 97829->97753 97830->97757 97831->97763 97832->97772 97833->97781 97834->97784 97835->97789 97836->97794 97837->97797 97838->97802 97839->97806 97840->97798 97841->97803 97842->97807 97843->97812 97844->97812 97845->97812 97846->97812 97847->97764 97848->97769 97849->97774 97850->97778 97851->97782 97852->97788 97853->97793 97855 2aec9 22 API calls 97854->97855 97856 24c78 97855->97856 97856->97818 96993 7d35f 96994 7d30c 96993->96994 96997 8df27 SHGetFolderPathW 96994->96997 96998 26b57 22 API calls 96997->96998 96999 7d315 96998->96999 97000 7d79f 97001 23b1c 3 API calls 97000->97001 97002 7d7bf 97001->97002 97005 29c6e 22 API calls 97002->97005 97004 7d7ef 97004->97004 97005->97004 97006 2105b 97011 2344d 97006->97011 97008 2106a 97042 400a3 29 API calls __onexit 97008->97042 97010 21074 97012 2345d __wsopen_s 97011->97012 97013 2a961 22 API calls 97012->97013 97014 23513 97013->97014 97043 23a5a 97014->97043 97016 2351c 97050 23357 97016->97050 97019 233c6 22 API calls 97020 23535 97019->97020 97056 2515f 97020->97056 97023 2a961 22 API calls 97024 2354d 97023->97024 97062 2a6c3 97024->97062 97027 63176 RegQueryValueExW 97028 63193 97027->97028 97029 6320c RegCloseKey 97027->97029 97030 3fe0b 22 API calls 97028->97030 97031 23578 97029->97031 97041 6321e _wcslen 97029->97041 97032 631ac 97030->97032 97031->97008 97068 25722 97032->97068 97033 24c6d 22 API calls 97033->97041 97036 631d4 97037 26b57 22 API calls 97036->97037 97038 631ee messages 97037->97038 97038->97029 97039 29cb3 22 API calls 97039->97041 97040 2515f 22 API calls 97040->97041 97041->97031 97041->97033 97041->97039 97041->97040 97042->97010 97071 61f50 97043->97071 97046 29cb3 22 API calls 97047 23a8d 97046->97047 97073 23aa2 97047->97073 97049 23a97 97049->97016 97051 61f50 __wsopen_s 97050->97051 97052 23364 GetFullPathNameW 97051->97052 97053 23386 97052->97053 97054 26b57 22 API calls 97053->97054 97055 233a4 97054->97055 97055->97019 97057 2516e 97056->97057 97061 2518f __fread_nolock 97056->97061 97060 3fe0b 22 API calls 97057->97060 97058 3fddb 22 API calls 97059 23544 97058->97059 97059->97023 97060->97061 97061->97058 97063 23556 RegOpenKeyExW 97062->97063 97064 2a6dd 97062->97064 97063->97027 97063->97031 97065 3fddb 22 API calls 97064->97065 97066 2a6e7 97065->97066 97067 3fe0b 22 API calls 97066->97067 97067->97063 97069 3fddb 22 API calls 97068->97069 97070 25734 RegQueryValueExW 97069->97070 97070->97036 97070->97038 97072 23a67 GetModuleFileNameW 97071->97072 97072->97046 97074 61f50 __wsopen_s 97073->97074 97075 23aaf GetFullPathNameW 97074->97075 97076 23ae9 97075->97076 97077 23ace 97075->97077 97079 2a6c3 22 API calls 97076->97079 97078 26b57 22 API calls 97077->97078 97080 23ada 97078->97080 97079->97080 97083 237a0 97080->97083 97084 237ae 97083->97084 97085 293b2 22 API calls 97084->97085 97086 237c2 97085->97086 97086->97049 97087 21098 97092 242de 97087->97092 97091 210a7 97093 2a961 22 API calls 97092->97093 97094 242f5 GetVersionExW 97093->97094 97095 26b57 22 API calls 97094->97095 97097 24342 97095->97097 97096 24378 97100 2441b GetCurrentProcess IsWow64Process 97096->97100 97107 637df 97096->97107 97097->97096 97098 293b2 22 API calls 97097->97098 97099 2436c 97098->97099 97101 237a0 22 API calls 97099->97101 97102 24437 97100->97102 97101->97096 97103 63824 GetSystemInfo 97102->97103 97104 2444f LoadLibraryA 97102->97104 97105 24460 GetProcAddress 97104->97105 97106 2449c GetSystemInfo 97104->97106 97105->97106 97108 24470 GetNativeSystemInfo 97105->97108 97109 24476 97106->97109 97108->97109 97110 2109d 97109->97110 97111 2447a FreeLibrary 97109->97111 97112 400a3 29 API calls __onexit 97110->97112 97111->97110 97112->97091 97113 3f698 97114 3f6a2 97113->97114 97119 3f6c3 97113->97119 97122 2af8a 97114->97122 97116 3f6b2 97118 2af8a 22 API calls 97116->97118 97120 3f6c2 97118->97120 97121 7f2f8 97119->97121 97130 84d4a 22 API calls messages 97119->97130 97123 2afc0 messages 97122->97123 97124 2af98 97122->97124 97123->97116 97125 2af8a 22 API calls 97124->97125 97126 2afa6 97124->97126 97125->97126 97127 2afac 97126->97127 97128 2af8a 22 API calls 97126->97128 97127->97123 97131 2b090 97127->97131 97128->97127 97130->97119 97132 2b09b messages 97131->97132 97134 2b0d6 messages 97132->97134 97135 3ce17 22 API calls messages 97132->97135 97134->97123 97135->97134 97136 7d29a 97139 8de27 WSAStartup 97136->97139 97138 7d2a5 97140 8de50 gethostname gethostbyname 97139->97140 97141 8dee6 97139->97141 97140->97141 97142 8de73 __fread_nolock 97140->97142 97141->97138 97143 8dea5 inet_ntoa 97142->97143 97147 8de87 97142->97147 97145 8debe _strcat 97143->97145 97144 8dede WSACleanup 97144->97141 97148 8ebd1 97145->97148 97147->97144 97149 8ebe0 _strlen 97148->97149 97150 8ec37 97148->97150 97151 8ebef MultiByteToWideChar 97149->97151 97150->97147 97151->97150 97152 8ec04 97151->97152 97153 3fe0b 22 API calls 97152->97153 97154 8ec20 MultiByteToWideChar 97153->97154 97154->97150 97857 7d27a GetUserNameW 97858 7d292 97857->97858 97155 b2a55 97163 91ebc 97155->97163 97158 b2a87 97159 b2a70 97165 839c0 22 API calls 97159->97165 97161 b2a7c 97166 8417d 22 API calls __fread_nolock 97161->97166 97164 91ec3 IsWindow 97163->97164 97164->97158 97164->97159 97165->97161 97166->97158 97859 2defc 97862 21d6f 97859->97862 97861 2df07 97863 21d8c 97862->97863 97864 21f6f 348 API calls 97863->97864 97865 21da6 97864->97865 97866 62759 97865->97866 97868 21e36 97865->97868 97869 21dc2 97865->97869 97872 9359c 82 API calls __wsopen_s 97866->97872 97868->97861 97869->97868 97871 2289a 23 API calls 97869->97871 97871->97868 97872->97868 97873 403fb 97874 40407 ___BuildCatchObject 97873->97874 97902 3feb1 97874->97902 97876 4040e 97877 40561 97876->97877 97880 40438 97876->97880 97932 4083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 97877->97932 97879 40568 97925 44e52 97879->97925 97890 40477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 97880->97890 97913 5247d 97880->97913 97887 40457 97889 404d8 97921 40959 97889->97921 97890->97889 97928 44e1a 38 API calls 2 library calls 97890->97928 97893 404de 97894 404f3 97893->97894 97929 40992 GetModuleHandleW 97894->97929 97896 404fa 97896->97879 97898 404fe 97896->97898 97897 40507 97931 40040 13 API calls 2 library calls 97897->97931 97898->97897 97930 44df5 28 API calls _abort 97898->97930 97901 4050f 97901->97887 97903 3feba 97902->97903 97934 40698 IsProcessorFeaturePresent 97903->97934 97905 3fec6 97935 42c94 10 API calls 3 library calls 97905->97935 97907 3fecb 97912 3fecf 97907->97912 97936 52317 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 97907->97936 97909 3fee6 97909->97876 97910 3fed8 97910->97909 97937 42cbd 8 API calls 3 library calls 97910->97937 97912->97876 97916 52494 97913->97916 97915 40451 97915->97887 97917 52421 97915->97917 97938 40a8c 97916->97938 97918 52450 97917->97918 97919 40a8c CatchGuardHandler 5 API calls 97918->97919 97920 52479 97919->97920 97920->97890 97946 42340 97921->97946 97923 4096c GetStartupInfoW 97924 4097f 97923->97924 97924->97893 97948 44bcf 97925->97948 97928->97889 97929->97896 97930->97897 97931->97901 97932->97879 97934->97905 97935->97907 97936->97910 97937->97912 97939 40a95 97938->97939 97940 40a97 IsProcessorFeaturePresent 97938->97940 97939->97915 97942 40c5d 97940->97942 97945 40c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 97942->97945 97944 40d40 97944->97915 97945->97944 97947 42357 97946->97947 97947->97923 97947->97947 97949 44bdb _abort 97948->97949 97950 44bf4 97949->97950 97951 44be2 97949->97951 97972 52f5e EnterCriticalSection 97950->97972 97987 44d29 GetModuleHandleW 97951->97987 97954 44be7 97954->97950 97988 44d6d GetModuleHandleExW 97954->97988 97955 44c99 97976 44cd9 97955->97976 97958 44c70 97961 44c88 97958->97961 97967 52421 _abort 5 API calls 97958->97967 97968 52421 _abort 5 API calls 97961->97968 97962 44cb6 97979 44ce8 97962->97979 97963 44ce2 97996 61d29 5 API calls CatchGuardHandler 97963->97996 97967->97961 97968->97955 97969 44bfb 97969->97955 97969->97958 97973 521a8 97969->97973 97972->97969 97997 51ee1 97973->97997 98016 52fa6 LeaveCriticalSection 97976->98016 97978 44cb2 97978->97962 97978->97963 98017 5360c 97979->98017 97982 44d16 97985 44d6d _abort 8 API calls 97982->97985 97983 44cf6 GetPEB 97983->97982 97984 44d06 GetCurrentProcess TerminateProcess 97983->97984 97984->97982 97986 44d1e ExitProcess 97985->97986 97987->97954 97989 44d97 GetProcAddress 97988->97989 97990 44dba 97988->97990 97993 44dac 97989->97993 97991 44dc0 FreeLibrary 97990->97991 97992 44dc9 97990->97992 97991->97992 97994 40a8c CatchGuardHandler 5 API calls 97992->97994 97993->97990 97995 44bf3 97994->97995 97995->97950 98000 51e90 97997->98000 97999 51f05 97999->97958 98001 51e9c ___BuildCatchObject 98000->98001 98008 52f5e EnterCriticalSection 98001->98008 98003 51eaa 98009 51f31 98003->98009 98007 51ec8 __fread_nolock 98007->97999 98008->98003 98012 51f51 98009->98012 98013 51f59 98009->98013 98010 40a8c CatchGuardHandler 5 API calls 98011 51eb7 98010->98011 98015 51ed5 LeaveCriticalSection _abort 98011->98015 98012->98010 98013->98012 98014 529c8 _free 20 API calls 98013->98014 98014->98012 98015->98007 98016->97978 98018 53627 98017->98018 98019 53631 98017->98019 98021 40a8c CatchGuardHandler 5 API calls 98018->98021 98024 52fd7 5 API calls 2 library calls 98019->98024 98022 44cf2 98021->98022 98022->97982 98022->97983 98023 53648 98023->98018 98024->98023

                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 389 242de-2434d call 2a961 GetVersionExW call 26b57 394 63617-6362a 389->394 395 24353 389->395 397 6362b-6362f 394->397 396 24355-24357 395->396 398 63656 396->398 399 2435d-243bc call 293b2 call 237a0 396->399 400 63632-6363e 397->400 401 63631 397->401 405 6365d-63660 398->405 418 243c2-243c4 399->418 419 637df-637e6 399->419 400->397 403 63640-63642 400->403 401->400 403->396 404 63648-6364f 403->404 404->394 407 63651 404->407 408 63666-636a8 405->408 409 2441b-24435 GetCurrentProcess IsWow64Process 405->409 407->398 408->409 413 636ae-636b1 408->413 411 24437 409->411 412 24494-2449a 409->412 415 2443d-24449 411->415 412->415 416 636b3-636bd 413->416 417 636db-636e5 413->417 420 63824-63828 GetSystemInfo 415->420 421 2444f-2445e LoadLibraryA 415->421 422 636bf-636c5 416->422 423 636ca-636d6 416->423 425 636e7-636f3 417->425 426 636f8-63702 417->426 418->405 424 243ca-243dd 418->424 427 63806-63809 419->427 428 637e8 419->428 431 24460-2446e GetProcAddress 421->431 432 2449c-244a6 GetSystemInfo 421->432 422->409 423->409 433 63726-6372f 424->433 434 243e3-243e5 424->434 425->409 436 63704-63710 426->436 437 63715-63721 426->437 429 637f4-637fc 427->429 430 6380b-6381a 427->430 435 637ee 428->435 429->427 430->435 440 6381c-63822 430->440 431->432 441 24470-24474 GetNativeSystemInfo 431->441 442 24476-24478 432->442 438 63731-63737 433->438 439 6373c-63748 433->439 443 243eb-243ee 434->443 444 6374d-63762 434->444 435->429 436->409 437->409 438->409 439->409 440->429 441->442 447 24481-24493 442->447 448 2447a-2447b FreeLibrary 442->448 449 243f4-2440f 443->449 450 63791-63794 443->450 445 63764-6376a 444->445 446 6376f-6377b 444->446 445->409 446->409 448->447 452 63780-6378c 449->452 453 24415 449->453 450->409 451 6379a-637c1 450->451 454 637c3-637c9 451->454 455 637ce-637da 451->455 452->409 453->409 454->409 455->409
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetVersionExW.KERNEL32(?), ref: 0002430D
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00026B57: _wcslen.LIBCMT ref: 00026B6A
                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,000BCB64,00000000,?,?), ref: 00024422
                                                                                                                                                                                                                                                                                                                                                                • IsWow64Process.KERNEL32(00000000,?,?), ref: 00024429
                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00024454
                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00024466
                                                                                                                                                                                                                                                                                                                                                                • GetNativeSystemInfo.KERNEL32(?,?,?), ref: 00024474
                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?), ref: 0002447B
                                                                                                                                                                                                                                                                                                                                                                • GetSystemInfo.KERNEL32(?,?,?), ref: 000244A0
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8ed4c5fe4b6f1abd344a0db8a0044683532630062e9980631dd01c500aa66621
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 27215aff729c304c7579a1deee10bd7c5abebe075505849c91df4c4af1fafa22
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ed4c5fe4b6f1abd344a0db8a0044683532630062e9980631dd01c500aa66621
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9A1947690E2D4DFF721D76DBC415F97FE56B26300B085899E085A3E22D23C4748EBA1

                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 817 242a2-242ba CreateStreamOnHGlobal 818 242da-242dd 817->818 819 242bc-242d3 FindResourceExW 817->819 820 242d9 819->820 821 635ba-635c9 LoadResource 819->821 820->818 821->820 822 635cf-635dd SizeofResource 821->822 822->820 823 635e3-635ee LockResource 822->823 823->820 824 635f4-63612 823->824 824->820
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,000250AA,?,?,00000000,00000000), ref: 000242B2
                                                                                                                                                                                                                                                                                                                                                                • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,000250AA,?,?,00000000,00000000), ref: 000242C9
                                                                                                                                                                                                                                                                                                                                                                • LoadResource.KERNEL32(?,00000000,?,?,000250AA,?,?,00000000,00000000,?,?,?,?,?,?,00024F20), ref: 000635BE
                                                                                                                                                                                                                                                                                                                                                                • SizeofResource.KERNEL32(?,00000000,?,?,000250AA,?,?,00000000,00000000,?,?,?,?,?,?,00024F20), ref: 000635D3
                                                                                                                                                                                                                                                                                                                                                                • LockResource.KERNEL32(000250AA,?,?,000250AA,?,?,00000000,00000000,?,?,?,?,?,?,00024F20,?), ref: 000635E6
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6b4ae9aaf24b9619b170f367037ed4b3e69e873fb7e99ffe99779736e55e6b6f
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 013da784e7288ce57cd5a9ee7b228da79545b20b6aacafbd4ffb8e3bd3390501
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6b4ae9aaf24b9619b170f367037ed4b3e69e873fb7e99ffe99779736e55e6b6f
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37117C70600700FFEB218B66EC48F677BB9EBC5B51F104269B40296250DB71DC048670

                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00022B6B
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00023A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,000F1418,?,00022E7F,?,?,?,00000000), ref: 00023A78
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                                                                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(runas,?,?,?,?,?,000E2224), ref: 00062C10
                                                                                                                                                                                                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,?,?,000E2224), ref: 00062C17
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 661be04fc6cb3d3cca6d49d8c7db6c1a920289392fc70c95d09974ef19647255
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7fc1d44c50a40b34ca0f9f2399319c35c930dd7b7a4c06b43b90097564912f52
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 661be04fc6cb3d3cca6d49d8c7db6c1a920289392fc70c95d09974ef19647255
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E11D331608355AAD715FF60FC52DFEB7A8ABD5700F84182DF282260A3CF299A49D752
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 0008D501
                                                                                                                                                                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 0008D50F
                                                                                                                                                                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 0008D52F
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0008D5DC
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 371f4dade7523786dde87f2e055a633af5f5ecf2003e05350cfb604f7bda46dd
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 80ab2ef537c2451d7017b09b0e74c856ae6f718ae74a1fb881744b31f0a7f162
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 371f4dade7523786dde87f2e055a633af5f5ecf2003e05350cfb604f7bda46dd
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D73193711083009FD301EF54D881EEFBBE8FF99354F540A2EF581961A2EB719948CB92
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,00065222), ref: 0008DBCE
                                                                                                                                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 0008DBDD
                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 0008DBEE
                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0008DBFA
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1553e695eac9f5e90545bb71dc1e730178c52a9a0bc1c2274c9ec8fb1b6997f1
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ad3c7fb89cf3c87344e36e6fbcf584fd8cd863daf56d7c66bd5f7dc5d1b201dc
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1553e695eac9f5e90545bb71dc1e730178c52a9a0bc1c2274c9ec8fb1b6997f1
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18F0A03081091197A220BB7CAC0D8AA37ACAF02334B104703F8B6C20E0EBB45D548695
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c90483447a2fdc04ad987b6a18a747f8228e8bb5962db66cd61d2c72e4557052
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b067fe6ea30be88ea71696d9d08186ff2bc27a8a624e364624a02032e4ca8f4a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c90483447a2fdc04ad987b6a18a747f8228e8bb5962db66cd61d2c72e4557052
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DDD012A1C08109EACBA097E0DC459FDB37CAF68301F50C453F90EA1042D62CD50B6765
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(000528E9,?,00044CBE,000528E9,000E88B8,0000000C,00044E15,000528E9,00000002,00000000,?,000528E9), ref: 00044D09
                                                                                                                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,00044CBE,000528E9,000E88B8,0000000C,00044E15,000528E9,00000002,00000000,?,000528E9), ref: 00044D10
                                                                                                                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00044D22
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0a3a86401699a7f8ab8aea891ce97bab53ba1d7f515833c1d286e1b124c7e1fa
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c2573abeb59048e2695a67335292cfeb2aae2d1940c86f0c4eb65310fbc2bee2
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a3a86401699a7f8ab8aea891ce97bab53ba1d7f515833c1d286e1b124c7e1fa
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2E0B671400148ABEF51AF54DD09E993BA9EB41B81B508528FC059A123CB79DE42CA84
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetUserNameW.ADVAPI32(?,?), ref: 0007D28C
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 11faead3c3a76a2e0b589e856424a0ced615eb0d52cfa8fbf916b22a927992e9
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a4d761a0a355110e509f3352bd0a1f0c6deb76622338d31163ad92495be93488
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 11faead3c3a76a2e0b589e856424a0ced615eb0d52cfa8fbf916b22a927992e9
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 26D0C9B481111DEBDBA4DB90EC88DDDB37CBB14305F104252F506A2000DB3495498F10

                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 0 aaff9-ab056 call 42340 3 ab058-ab06b call 2b567 0->3 4 ab094-ab098 0->4 12 ab0c8 3->12 13 ab06d-ab092 call 2b567 * 2 3->13 6 ab09a-ab0bb call 2b567 * 2 4->6 7 ab0dd-ab0e0 4->7 30 ab0bf-ab0c4 6->30 9 ab0e2-ab0e5 7->9 10 ab0f5-ab119 call 27510 call 27620 7->10 14 ab0e8-ab0ed call 2b567 9->14 32 ab1d8-ab1e0 10->32 33 ab11f-ab178 call 27510 call 27620 call 27510 call 27620 call 27510 call 27620 10->33 17 ab0cb-ab0cf 12->17 13->30 14->10 22 ab0d9-ab0db 17->22 23 ab0d1-ab0d7 17->23 22->7 22->10 23->14 30->7 34 ab0c6 30->34 35 ab20a-ab238 GetCurrentDirectoryW call 3fe0b GetCurrentDirectoryW 32->35 36 ab1e2-ab1fd call 27510 call 27620 32->36 82 ab17a-ab195 call 27510 call 27620 33->82 83 ab1a6-ab1d6 GetSystemDirectoryW call 3fe0b GetSystemDirectoryW 33->83 34->17 44 ab23c 35->44 36->35 53 ab1ff-ab208 call 44963 36->53 47 ab240-ab244 44->47 50 ab246-ab270 call 29c6e * 3 47->50 51 ab275-ab285 call 900d9 47->51 50->51 64 ab28b-ab2e1 call 907c0 call 906e6 call 905a7 51->64 65 ab287-ab289 51->65 53->35 53->51 68 ab2ee-ab2f2 64->68 96 ab2e3 64->96 65->68 70 ab39a-ab3be CreateProcessW 68->70 71 ab2f8-ab321 call 811c8 68->71 76 ab3c1-ab3d4 call 3fe14 * 2 70->76 87 ab32a call 814ce 71->87 88 ab323-ab328 call 81201 71->88 101 ab42f-ab43d CloseHandle 76->101 102 ab3d6-ab3e8 76->102 82->83 110 ab197-ab1a0 call 44963 82->110 83->44 100 ab32f-ab33c call 44963 87->100 88->100 96->68 112 ab33e-ab345 100->112 113 ab347-ab357 call 44963 100->113 106 ab43f-ab444 101->106 107 ab49c 101->107 108 ab3ea 102->108 109 ab3ed-ab3fc 102->109 114 ab451-ab456 106->114 115 ab446-ab44c CloseHandle 106->115 118 ab4a0-ab4a4 107->118 108->109 116 ab3fe 109->116 117 ab401-ab42a GetLastError call 2630c call 2cfa0 109->117 110->47 110->83 112->112 112->113 134 ab359-ab360 113->134 135 ab362-ab372 call 44963 113->135 121 ab458-ab45e CloseHandle 114->121 122 ab463-ab468 114->122 115->114 116->117 132 ab4e5-ab4f6 call 90175 117->132 124 ab4b2-ab4bc 118->124 125 ab4a6-ab4b0 118->125 121->122 129 ab46a-ab470 CloseHandle 122->129 130 ab475-ab49a call 909d9 call ab536 122->130 126 ab4be 124->126 127 ab4c4-ab4e3 call 2cfa0 CloseHandle 124->127 125->132 126->127 127->132 129->130 130->118 134->134 134->135 146 ab37d-ab398 call 3fe14 * 3 135->146 147 ab374-ab37b 135->147 146->76 147->146 147->147
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000AB198
                                                                                                                                                                                                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 000AB1B0
                                                                                                                                                                                                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 000AB1D4
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000AB200
                                                                                                                                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 000AB214
                                                                                                                                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 000AB236
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000AB332
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000905A7: GetStdHandle.KERNEL32(000000F6), ref: 000905C6
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000AB34B
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000AB366
                                                                                                                                                                                                                                                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 000AB3B6
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 000AB407
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 000AB439
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 000AB44A
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 000AB45C
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 000AB46E
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 000AB4E3
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: da27b931bb69a6ad94192377b6a63cd030996e205e04fe15fea4df0ea43bb09e
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 85dfe1ea6997c5e6a8397e5b4f6a82936466cae057fd866b0032e371c67ae024
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: da27b931bb69a6ad94192377b6a63cd030996e205e04fe15fea4df0ea43bb09e
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3CF1AE315083509FDB64EF64D891BAEBBE5AF86310F14855DF8899B2A3CB31EC40CB52
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetInputState.USER32 ref: 0002D807
                                                                                                                                                                                                                                                                                                                                                                • timeGetTime.WINMM ref: 0002DA07
                                                                                                                                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0002DB28
                                                                                                                                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 0002DB7B
                                                                                                                                                                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 0002DB89
                                                                                                                                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0002DB9F
                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 0002DBB1
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0d77abf16939639214a1658d72dbffb24f1a746f50301d4fd283948516829b49
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4956e32a9ecdbb28b6eaee648178d66a30201f29516e07728d20d1b6005fd701
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d77abf16939639214a1658d72dbffb24f1a746f50301d4fd283948516829b49
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4942F130A08352EFE775CF24D854BAAB7E1BF45304F14861AF49987292D778EC84CB82

                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00022D07
                                                                                                                                                                                                                                                                                                                                                                • RegisterClassExW.USER32(00000030), ref: 00022D31
                                                                                                                                                                                                                                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00022D42
                                                                                                                                                                                                                                                                                                                                                                • InitCommonControlsEx.COMCTL32(?), ref: 00022D5F
                                                                                                                                                                                                                                                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00022D6F
                                                                                                                                                                                                                                                                                                                                                                • LoadIconW.USER32(000000A9), ref: 00022D85
                                                                                                                                                                                                                                                                                                                                                                • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00022D94
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 020ffb5a58b5739a90cd16f487991cc2da17ba2eb95a5fedc1891b6a65d92ecc
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d5803ae6a2d179b34fe1130e07a69527e1460b264424b7ebfd6bc0a1b913aa5b
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 020ffb5a58b5739a90cd16f487991cc2da17ba2eb95a5fedc1891b6a65d92ecc
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A21E3B1955308EFFB00DFA4E889BEDBBB8FB08700F00421AF511A62A0D7B90540DF95

                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 457 6065b-6068b call 6042f 460 606a6-606b2 call 55221 457->460 461 6068d-60698 call 4f2c6 457->461 466 606b4-606c9 call 4f2c6 call 4f2d9 460->466 467 606cb-60714 call 6039a 460->467 468 6069a-606a1 call 4f2d9 461->468 466->468 476 60716-6071f 467->476 477 60781-6078a GetFileType 467->477 478 6097d-60983 468->478 482 60756-6077c GetLastError call 4f2a3 476->482 483 60721-60725 476->483 479 607d3-607d6 477->479 480 6078c-607bd GetLastError call 4f2a3 CloseHandle 477->480 486 607df-607e5 479->486 487 607d8-607dd 479->487 480->468 494 607c3-607ce call 4f2d9 480->494 482->468 483->482 488 60727-60754 call 6039a 483->488 491 607e9-60837 call 5516a 486->491 492 607e7 486->492 487->491 488->477 488->482 499 60847-6086b call 6014d 491->499 500 60839-60845 call 605ab 491->500 492->491 494->468 507 6087e-608c1 499->507 508 6086d 499->508 500->499 506 6086f-60879 call 586ae 500->506 506->478 510 608e2-608f0 507->510 511 608c3-608c7 507->511 508->506 514 608f6-608fa 510->514 515 6097b 510->515 511->510 513 608c9-608dd 511->513 513->510 514->515 516 608fc-6092f CloseHandle call 6039a 514->516 515->478 519 60963-60977 516->519 520 60931-6095d GetLastError call 4f2a3 call 55333 516->520 519->515 520->519
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0006039A: CreateFileW.KERNEL32(00000000,00000000,?,00060704,?,?,00000000,?,00060704,00000000,0000000C), ref: 000603B7
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0006076F
                                                                                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00060776
                                                                                                                                                                                                                                                                                                                                                                • GetFileType.KERNEL32(00000000), ref: 00060782
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0006078C
                                                                                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00060795
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 000607B5
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 000608FF
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00060931
                                                                                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00060938
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                • String ID: H
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 41266a45bb29b7b0433007f1f761972ff93c473497702a805d5ffb49b761510f
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 338fee974f8c07a20ee82a07d000d652eb2b39c2b89137ac26d104b4b0b8238a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 41266a45bb29b7b0433007f1f761972ff93c473497702a805d5ffb49b761510f
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5CA12632A141058FEF19EF68DC51BEF3BE2AB06320F140169F8159B3A2DB359D16CB91

                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00023A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,000F1418,?,00022E7F,?,?,?,00000000), ref: 00023A78
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00023357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00023379
                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0002356A
                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0006318D
                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 000631CE
                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00063210
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00063277
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00063286
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f14cb3d2b0cfbaba446ae5fc60119872a62e683b72e01d63155775ec6bff4727
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4b41188989f37477e72a069e08a46da618d5b19c59c10873a5b4b4f3e0ee5201
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f14cb3d2b0cfbaba446ae5fc60119872a62e683b72e01d63155775ec6bff4727
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F719EB14043119FE314EF25EC819ABBBE8FF85740F80042EF58597161EB789B48DBA2

                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00022B8E
                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00022B9D
                                                                                                                                                                                                                                                                                                                                                                • LoadIconW.USER32(00000063), ref: 00022BB3
                                                                                                                                                                                                                                                                                                                                                                • LoadIconW.USER32(000000A4), ref: 00022BC5
                                                                                                                                                                                                                                                                                                                                                                • LoadIconW.USER32(000000A2), ref: 00022BD7
                                                                                                                                                                                                                                                                                                                                                                • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00022BEF
                                                                                                                                                                                                                                                                                                                                                                • RegisterClassExW.USER32(?), ref: 00022C40
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00022CD4: GetSysColorBrush.USER32(0000000F), ref: 00022D07
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00022CD4: RegisterClassExW.USER32(00000030), ref: 00022D31
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00022CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00022D42
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00022CD4: InitCommonControlsEx.COMCTL32(?), ref: 00022D5F
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00022CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00022D6F
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00022CD4: LoadIconW.USER32(000000A9), ref: 00022D85
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00022CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00022D94
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d85845e256c67182bbebed8637fa2007169827fe138fdf28702b0c516c0729ab
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e8735ecb70c188a60ffc32bd8f9f6915c1e82fc9abd5c7ae7c94b8befe0028f2
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d85845e256c67182bbebed8637fa2007169827fe138fdf28702b0c516c0729ab
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81212C70E40315EBFB109FA6EC59AE97FB5FB48B50F04011AF500A6AA0D7B90644EF94

                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 598 23170-23185 599 23187-2318a 598->599 600 231e5-231e7 598->600 602 231eb 599->602 603 2318c-23193 599->603 600->599 601 231e9 600->601 604 231d0-231d8 DefWindowProcW 601->604 605 231f1-231f6 602->605 606 62dfb-62e23 call 218e2 call 3e499 602->606 607 23265-2326d PostQuitMessage 603->607 608 23199-2319e 603->608 609 231de-231e4 604->609 611 231f8-231fb 605->611 612 2321d-23244 SetTimer RegisterWindowMessageW 605->612 641 62e28-62e2f 606->641 610 23219-2321b 607->610 614 231a4-231a8 608->614 615 62e7c-62e90 call 8bf30 608->615 610->609 617 23201-2320f KillTimer call 230f2 611->617 618 62d9c-62d9f 611->618 612->610 620 23246-23251 CreatePopupMenu 612->620 621 231ae-231b3 614->621 622 62e68-62e72 call 8c161 614->622 615->610 634 62e96 615->634 638 23214 call 23c50 617->638 626 62dd7-62df6 MoveWindow 618->626 627 62da1-62da5 618->627 620->610 623 62e4d-62e54 621->623 624 231b9-231be 621->624 639 62e77 622->639 623->604 637 62e5a-62e63 call 80ad7 623->637 632 23253-23263 call 2326f 624->632 633 231c4-231ca 624->633 626->610 635 62dc6-62dd2 SetFocus 627->635 636 62da7-62daa 627->636 632->610 633->604 633->641 634->604 635->610 636->633 642 62db0-62dc1 call 218e2 636->642 637->604 638->610 639->610 641->604 646 62e35-62e48 call 230f2 call 23837 641->646 642->610 646->604
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0002316A,?,?), ref: 000231D8
                                                                                                                                                                                                                                                                                                                                                                • KillTimer.USER32(?,00000001,?,?,?,?,?,0002316A,?,?), ref: 00023204
                                                                                                                                                                                                                                                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00023227
                                                                                                                                                                                                                                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0002316A,?,?), ref: 00023232
                                                                                                                                                                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 00023246
                                                                                                                                                                                                                                                                                                                                                                • PostQuitMessage.USER32(00000000), ref: 00023267
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 711f74e0c20dfb680ae065c7bd8ca7ccc8f5fe5cccbbf9f51fbc73dcc2caee8a
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: cc793592f3689eb0b2ec5f21444dcff9d678462676a53da6a81938c07982c16b
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 711f74e0c20dfb680ae065c7bd8ca7ccc8f5fe5cccbbf9f51fbc73dcc2caee8a
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11410831244228E7FB241B78FD5DBFD36A9EB05340F040129F546969A2CB7EDB44E7A1

                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 654 21410-21449 655 2144f-21465 mciSendStringW 654->655 656 624b8-624b9 DestroyWindow 654->656 657 216c6-216d3 655->657 658 2146b-21473 655->658 661 624c4-624d1 656->661 659 216d5-216f0 UnregisterHotKey 657->659 660 216f8-216ff 657->660 658->661 662 21479-21488 call 2182e 658->662 659->660 663 216f2-216f3 call 210d0 659->663 660->658 664 21705 660->664 665 624d3-624d6 661->665 666 62500-62507 661->666 673 6250e-6251a 662->673 674 2148e-21496 662->674 663->660 664->657 671 624e2-624e5 FindClose 665->671 672 624d8-624e0 call 26246 665->672 666->661 670 62509 666->670 670->673 675 624eb-624f8 671->675 672->675 680 62524-6252b 673->680 681 6251c-6251e FreeLibrary 673->681 677 62532-6253f 674->677 678 2149c-214c1 call 2cfa0 674->678 675->666 679 624fa-624fb call 932b1 675->679 686 62566-6256d 677->686 687 62541-6255e VirtualFree 677->687 691 214c3 678->691 692 214f8-21503 CoUninitialize 678->692 679->666 680->673 685 6252d 680->685 681->680 685->677 686->677 688 6256f 686->688 687->686 690 62560-62561 call 93317 687->690 694 62574-62578 688->694 690->686 695 214c6-214f6 call 21a05 call 219ae 691->695 692->694 696 21509-2150e 692->696 694->696 697 6257e-62584 694->697 695->692 699 21514-2151e 696->699 700 62589-62596 call 932eb 696->700 697->696 703 21707-21714 call 3f80e 699->703 704 21524-2152f call 2988f 699->704 713 62598 700->713 703->704 715 2171a 703->715 714 21535 call 21944 704->714 717 6259d-625bf call 3fdcd 713->717 716 2153a-215a5 call 217d5 call 3fe14 call 2177c call 2988f call 2cfa0 call 217fe call 3fe14 714->716 715->703 716->717 743 215ab-215cf call 3fe14 716->743 723 625c1 717->723 725 625c6-625e8 call 3fdcd 723->725 731 625ea 725->731 734 625ef-62611 call 3fdcd 731->734 740 62613 734->740 744 62618-62625 call 864d4 740->744 743->725 749 215d5-215f9 call 3fe14 743->749 750 62627 744->750 749->734 755 215ff-21619 call 3fe14 749->755 752 6262c-62639 call 3ac64 750->752 758 6263b 752->758 755->744 760 2161f-21643 call 217d5 call 3fe14 755->760 761 62640-6264d call 93245 758->761 760->752 769 21649-21651 760->769 767 6264f 761->767 771 62654-62661 call 932cc 767->771 769->761 770 21657-21668 call 2988f call 2190a 769->770 778 2166d-21675 770->778 777 62663 771->777 780 62668-62675 call 932cc 777->780 778->771 779 2167b-21689 778->779 779->780 782 2168f-216c5 call 2988f * 3 call 21876 779->782 785 62677 780->785 785->785
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00021459
                                                                                                                                                                                                                                                                                                                                                                • CoUninitialize.COMBASE ref: 000214F8
                                                                                                                                                                                                                                                                                                                                                                • UnregisterHotKey.USER32(?), ref: 000216DD
                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 000624B9
                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 0006251E
                                                                                                                                                                                                                                                                                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0006254B
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c4e18e4bb05329785c1f309971224b899e06ba3b11ff62ea2e2a4e19c759e0d7
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2f3817f3b0c34f9fdeaff5ad271d5a42595a3bf2aff3a1d374bca52e4a61b997
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4e18e4bb05329785c1f309971224b899e06ba3b11ff62ea2e2a4e19c759e0d7
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80D18F31701622CFDB29EF14D899EA9F7A5BF15700F1542ADE44A6B262DB30ED12CF50

                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 793 8de27-8de4a WSAStartup 794 8de50-8de71 gethostname gethostbyname 793->794 795 8dee6-8def2 call 44983 793->795 794->795 796 8de73-8de7a 794->796 803 8def3-8def6 795->803 798 8de7c-8de81 796->798 799 8de83-8de85 796->799 798->798 798->799 801 8de96-8dedb call 40e20 inet_ntoa call 4d5f0 call 8ebd1 call 44983 call 3fe14 799->801 802 8de87-8de94 call 44983 799->802 808 8dede-8dee4 WSACleanup 801->808 802->808 808->803
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 248f11ff97faf29d65f50398925ae5d1f3613122952d5ae886b7fec840e89dd0
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 62820ed8198e39f3d71a6ed5c1cf802ae98381132e90617f39e8f4641554d378
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 248f11ff97faf29d65f50398925ae5d1f3613122952d5ae886b7fec840e89dd0
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F112C71904104AFEB207B24DC4AEEF77ACEF11710F0002BAF585AA0D2EF759A819B60

                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 827 22c63-22cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00022C91
                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00022CB2
                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,?,?,?,?,?,?,00021CAD,?), ref: 00022CC6
                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,?,?,?,?,?,?,00021CAD,?), ref: 00022CCF
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b35db8efa77a72b9e5cbdaafc49d96e1f85b8d4c2e96689588fa20f88f9d96cb
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c7e7126b1d393e8dac5acffe2748ee6e07c4fae6e179ea6a3bc4d0aa4348c28e
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b35db8efa77a72b9e5cbdaafc49d96e1f85b8d4c2e96689588fa20f88f9d96cb
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4F0DA76540290BAFB311717AC0CEF72EBDD7C7F60B04005AF900A69A0C6691950EAB0

                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 942 7d3a0-7d3a9 943 7d376-7d37b 942->943 944 7d3ab-7d3b7 LoadLibraryA 942->944 945 7d292-7d2a8 943->945 946 7d3c9 944->946 947 7d3b9-7d3c7 GetProcAddress 944->947 951 7d2a9 945->951 948 7d3ce-7d3de 946->948 947->946 947->948 948->945 952 7d3e4-7d3eb FreeLibrary 948->952 951->951 952->945
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32 ref: 0007D3AD
                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0007D3BF
                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 0007D3E5
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2e70cb8494d612afb191286675038e499632dfb58570d09e8ec78f7c5b982fda
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 641909a7e2f4c6bdae59c34f82bea9ee95557f30140956bbe786f411cab1fd28
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e70cb8494d612afb191286675038e499632dfb58570d09e8ec78f7c5b982fda
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ACF02770C015118BE3B15710CC64DAD7374AF21B01F51C657F40DF2052DB7CCE42869A

                                                                                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                                                                                control_flow_graph 989 23b1c-23b27 990 23b99-23b9b 989->990 991 23b29-23b2e 989->991 992 23b8c-23b8f 990->992 991->990 993 23b30-23b48 RegOpenKeyExW 991->993 993->990 994 23b4a-23b69 RegQueryValueExW 993->994 995 23b80-23b8b RegCloseKey 994->995 996 23b6b-23b76 994->996 995->992 997 23b90-23b97 996->997 998 23b78-23b7a 996->998 999 23b7e 997->999 998->999 999->995
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00023B0F,SwapMouseButtons,00000004,?), ref: 00023B40
                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00023B0F,SwapMouseButtons,00000004,?), ref: 00023B61
                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,00023B0F,SwapMouseButtons,00000004,?), ref: 00023B83
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 29b00fb5cc7677d52f618b382a2f8e723b5aa72a8c2a129ddf1eafcd79e2d8fe
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b78d03d57b2ed8085e7b4aba59000ba428954922d7cc5c046ea1bebcce4879ae
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 29b00fb5cc7677d52f618b382a2f8e723b5aa72a8c2a129ddf1eafcd79e2d8fe
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE112AB5521218FFEB618FA5EC44EEEB7BCEF44744B104559BA05E7110D3359E409B60
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                • Variable must be of type 'Object'., xrefs: 000732B7
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID: Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-109567571
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 19e160301282f7fbd3cfe2d29c29186ce5ed18e7896315a34811aa8406c45755
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 433e85d8173a0704f9a07ae981330293ac370049a7a0e7ccd82ed00a10cdea71
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 19e160301282f7fbd3cfe2d29c29186ce5ed18e7896315a34811aa8406c45755
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34C2AC71E40265CFDB24CF58D884AADB7F1BF08300F248169E946AB392D735EE81DB91
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 0002FE66
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1385522511-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 78745ad0135da1e7155acb746d549cda61c83348b9b9a1681c28f2cba912f0a7
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5ce22b5323e64676b062c227e975478c3f674ab8ebe53143f75b0b2df132665a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78745ad0135da1e7155acb746d549cda61c83348b9b9a1681c28f2cba912f0a7
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 13B28B74A08362CFDB64CF14E480A3AB7F1BB89340F24486DE9899B352D775ED45CB52
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 000633A2
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00026B57: _wcslen.LIBCMT ref: 00026B6A
                                                                                                                                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00023A04
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 352787b1dd9ebea28888c8e9b4e9d0800440d1c9ab5f4c77e541b70a69703f55
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9f9692728e5b5802d02fa9071a9ef93c9a3eef2e3579af23101bf8477586482a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 352787b1dd9ebea28888c8e9b4e9d0800440d1c9ab5f4c77e541b70a69703f55
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1931C371508324AAD325EB20EC45FEFB7D8AF45710F00492EF59992592DF789B49C7C2
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00040668
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000432A4: RaiseException.KERNEL32(?,?,?,0004068A,?,000F1444,?,?,?,?,?,?,0004068A,00021129,000E8738,00021129), ref: 00043304
                                                                                                                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00040685
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: af3e08a391ccbe2d6abe1419298dbc3fedac3b70735680e0e9f30f38d995c7ee
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 24518626a3aaff0ffe61f69c040f482dfeb1d3a386cf9a95c7391e3cf7cf86d0
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: af3e08a391ccbe2d6abe1419298dbc3fedac3b70735680e0e9f30f38d995c7ee
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BDF0C8B490070D77CB00B665DC4ACEE77AD5F40310B604531BA15A6592EF71DA25C688
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00021BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00021BF4
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00021BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00021BFC
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00021BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00021C07
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00021BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00021C12
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00021BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00021C1A
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00021BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00021C22
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00021B4A: RegisterWindowMessageW.USER32(00000004,?,000212C4), ref: 00021BA2
                                                                                                                                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0002136A
                                                                                                                                                                                                                                                                                                                                                                • OleInitialize.OLE32 ref: 00021388
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000), ref: 000624AB
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 90fd8a3239cc2f43fb9cbaf4d1121fdc4f75930d18194e679f562481c737f55a
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 94aa6f077f2b3ed118d942ac6329e5233a30aeafc13cca560fe727cc13d70bed
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 90fd8a3239cc2f43fb9cbaf4d1121fdc4f75930d18194e679f562481c737f55a
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9471CEB4905B04CFF384DF7AE9456F53AE5BB98B84754822AD01AC7B62EB3C4446EF40
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00023923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00023A04
                                                                                                                                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0008C259
                                                                                                                                                                                                                                                                                                                                                                • KillTimer.USER32(?,00000001,?,?), ref: 0008C261
                                                                                                                                                                                                                                                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0008C270
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a7739d7931d1afe2dddd6bb016345b12d7e80bc77558df9ea2b5706a7fff283c
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4813aa959966f05fed5792589b8bfb42ac9bcfc84f1b1d85881beb05159a2afc
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a7739d7931d1afe2dddd6bb016345b12d7e80bc77558df9ea2b5706a7fff283c
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E318470904354AFFB72AF648895FEBBBFCAB06304F04049AD5DA97281C7745A84CB61
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,?,?,000585CC,?,000E8CC8,0000000C), ref: 00058704
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,000585CC,?,000E8CC8,0000000C), ref: 0005870E
                                                                                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00058739
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5cd075dda92791fc8f55fc6207f17ab594c2607cfc7f4b90cce07e9652b60a2f
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: eb6f9c388899a3bbccf6ff918c42361a4fd485bf6bac2600360ff87a98d3f60d
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cd075dda92791fc8f55fc6207f17ab594c2607cfc7f4b90cce07e9652b60a2f
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B010832A0566026E7A46234AC45BBF67C94B81777F294219EC18BB1E3DEA4CD89C354
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 0002DB7B
                                                                                                                                                                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 0002DB89
                                                                                                                                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0002DB9F
                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 0002DBB1
                                                                                                                                                                                                                                                                                                                                                                • TranslateAcceleratorW.USER32(?,?,?), ref: 00071CC9
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a1ca1469fee3db4e087f3970444600fe523f9be64e887f3913a657b15a85b95d
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9e33b6918ee6c6c39e37d0289650a3e490c7a358a56f5eddc392c678627a237a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1ca1469fee3db4e087f3970444600fe523f9be64e887f3913a657b15a85b95d
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5CF0DA30648344DBF775CBA4DC59FEA73ECEB85350F104619E65A830D0DB3894899B25
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 000317F6
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 85c2ea65aab26852be414f710336cdb7a5a584aaf1f0b3740b8f0c46989f8897
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d12318aafb390fcd410d012cfdb5c3afe6c6ec9b2cbfedd9f871d4f863a05180
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 85c2ea65aab26852be414f710336cdb7a5a584aaf1f0b3740b8f0c46989f8897
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 07228C70608601DFC715CF14C484BAABBF9BF89314F18892DF49A8B362D736E945CB92
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e0bc15aa140e7b03ef69ebbe078924cfa36083b688689748f3964bae72486f49
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 555f50009d77ac1b6e1ef8f92459d1d7e3e67ed80b16df868f4751a2e5c26b62
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0bc15aa140e7b03ef69ebbe078924cfa36083b688689748f3964bae72486f49
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1332FD30E00605DFDB25DF64CC95BEEB3B9AF05311F148429E819AB2A2D775EE80CB95
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetOpenFileNameW.COMDLG32(?), ref: 00062C8C
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00023AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00023A97,?,?,00022E7F,?,?,?,00000000), ref: 00023AC2
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00022DA5: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00022DC4
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                • String ID: X
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4a82ed03fde6035b73ca9b371aa8ee7e232c1a0bc45f8700a81952113a553a7f
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 63279b0672f8a0e6c3c358e62cdc23871d2adfacd9a44cb92dc1e53b9043dd9f
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a82ed03fde6035b73ca9b371aa8ee7e232c1a0bc45f8700a81952113a553a7f
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A21D571A002A8AFDF01EF94D805BEE7BF9AF58314F004059E405B7242DBB85A89CFA1
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetComputerNameW.KERNEL32(?,?), ref: 0007D375
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ComputerName
                                                                                                                                                                                                                                                                                                                                                                • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3545744682-893830106
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 201c0dcd56620f799aa7fab48873d28da49d615952fa99df21ea799d20a60b07
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ad26a9013e8e03fbd33f8ab381047f3b931dae9f2bcc5fac6168b822410bf543
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 201c0dcd56620f799aa7fab48873d28da49d615952fa99df21ea799d20a60b07
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18D0C9B5805118EADBA4CB40DC88EDDB3BCBF14701F508252F406A2001DB38A64A9B20
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00023908
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 60618a09aafac730a81633e080dcdaebdd225bad1a11c4b5f7dd04a132ef504a
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8ce708d601de372a3d48fd8998fd8e846d3bccc52efda29a643c9d9b61eca06e
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 60618a09aafac730a81633e080dcdaebdd225bad1a11c4b5f7dd04a132ef504a
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC318070604311DFE760DF24D884BE7BBE4FB49708F00092EF59A87641E779AA44CB52
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • timeGetTime.WINMM ref: 0003F661
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0002D730: GetInputState.USER32 ref: 0002D807
                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 0007F2DE
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ce7403796c875e39b5bdc5c0fcbe39e525d211e279ac47ddd327b7017123c64f
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9a29e1c5a6f6477e9888daca4e2ca2b1d7cf5093051efe3e653b2e0d3c5e1234
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ce7403796c875e39b5bdc5c0fcbe39e525d211e279ac47ddd327b7017123c64f
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55F082312446159FE310EF69E445FAAB7E8EF45760F00412AE859C7261DB70AC00CB90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 0002BB4E
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1385522511-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c6ae0ba717e788bb12544e773e2c19d0f299b2b818801a2b617d33e6371ac6e2
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fe3674de8af90c5739e70a7602fa11bebc2ec04ca08d16a98c9576ca74bc4383
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6ae0ba717e788bb12544e773e2c19d0f299b2b818801a2b617d33e6371ac6e2
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8732CE75E00229DFDB24CF54D894ABEB7F9EF44310F148159E909AB262C778EE81CB91
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00024E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00024EDD,?,000F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00024E9C
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00024E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00024EAE
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00024E90: FreeLibrary.KERNEL32(00000000,?,?,00024EDD,?,000F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00024EC0
                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,000F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00024EFD
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00024E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00063CDE,?,000F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00024E62
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00024E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00024E74
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00024E59: FreeLibrary.KERNEL32(00000000,?,?,00063CDE,?,000F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00024E87
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1e718b9df72abd36079e0391c6a4b41c6738ccf912fa7c2013ba839981d17aca
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 01a3121148e2139a31aadd20c6badcf00e34d94db2570e3ffdb5e8edcd63800e
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1e718b9df72abd36079e0391c6a4b41c6738ccf912fa7c2013ba839981d17aca
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF110632610225AADF24FF64ED02FED77A5AF90711F10842DF542AA1C2EEB09E059B90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 49783049bb74303e1549eab988e148d50413ac81f3ad50b6532ce24ba8b24a1b
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c024efc589eebd361d5ea3e165feb186e80c7345c2e56071a6ee350ad06f264c
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 49783049bb74303e1549eab988e148d50413ac81f3ad50b6532ce24ba8b24a1b
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A411367590410AAFCB05DF58E94099B7BF9EF48300F108059FC09AB312DA30DA15CBA4
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 89c8e8e1ba9b7a3c0ca438fcf3c54bae0f6178fdaf0d2d67dfae80399c6f294d
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 40F0F472510A14A6C7323A79DC05BDB339CAF523B6F120735FC25A22D3CB74980586AD
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,000F1444,?,0003FDF5,?,?,0002A976,00000010,000F1440,000213FC,?,000213C6,?,00021129), ref: 00053852
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c0bceadb4123475db2dac01167a85ab8ca4080ab162632bd121a1e456cbfbca4
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: bff305be6a2d55ba2131ce16bbf2cf0808409a2b130c3533593b265ceeeb82f2
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0bceadb4123475db2dac01167a85ab8ca4080ab162632bd121a1e456cbfbca4
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6DE0ED31100325A6EA392A679C01BFB3688AB42BF2F090131BC14A3882CF61DE0982E4
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,000F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00024F6D
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2fd23ee0580d5f69043f086d09957f98b039109b608cb70c08a6645c5f9faeb8
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b0619c4b4ccbcac629a36e35c9e92c7d66c9aad942b0f920952d23004ce46caf
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fd23ee0580d5f69043f086d09957f98b039109b608cb70c08a6645c5f9faeb8
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CDF03971105762CFDBB49F64E590866BBE4FF543293218A7EE2EA82621C7319884DF10
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 000B2A66
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 505d8595b75f6726fcd582b0d1008545b47746b592cc9c3ff10f772e690b16a3
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 61c6e864139cc0f9c92d70a5ed4c896bbdecc0bb253f7223f2c38eb2811df575
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 505d8595b75f6726fcd582b0d1008545b47746b592cc9c3ff10f772e690b16a3
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71E04F36354116ABDB64EA30DC808FE775CEB503957104536EC66C2101DB34999596A0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0002314E
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ce16e9622b7655a2261b3c4a3e126882430d44371088b4c1a1fc136853c9ab11
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1b6a866c2c99f351752dd28426d0c69a70f187181ba1ef92deb9cfbcc2e8eef7
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ce16e9622b7655a2261b3c4a3e126882430d44371088b4c1a1fc136853c9ab11
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9EF03770A143189FF7529F24DC46BE57BFCA701708F0001E5A54996592D7785B88CF51
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00022DC4
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00026B57: _wcslen.LIBCMT ref: 00026B6A
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 49595f0a49ac19a05e23e9782f25c51e8dc47f47c33719e061647b325cd37088
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 21c9483d9a1628983090213fc328c7a31ff4c5cd461ffe1f0d1c3c92049ac529
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 49595f0a49ac19a05e23e9782f25c51e8dc47f47c33719e061647b325cd37088
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9DE0CD726001245BD72193589C05FDA77DDDFC8790F040171FD09D7249DA64AD808550
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00023837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00023908
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0002D730: GetInputState.USER32 ref: 0002D807
                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00022B6B
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000230F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0002314E
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 97091ff4f6ade0ea7ff4bafb9690494adf5baeb3014220daf7fa756529944742
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e9d6fdedd3f98302569a0a5e018de1e3abd64a8707f63de0f1b056c44fe9120f
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 97091ff4f6ade0ea7ff4bafb9690494adf5baeb3014220daf7fa756529944742
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5DE07D3130422803C704BB74B8524FDB389DBD5311F80053EF14243163CF2C8A458361
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,?), ref: 0008DF40
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00026B57: _wcslen.LIBCMT ref: 00026B6A
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: FolderPath_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2987691875-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: cabfadccfa597048e53198eaa6da8e170cb09905e02c61c487e5fa6f385d6355
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e26d01afe145425c9fd30fbfe8f5bf8314bced1a53b203a9b817cb3b813a841a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cabfadccfa597048e53198eaa6da8e170cb09905e02c61c487e5fa6f385d6355
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 36D05EA2A002282BEF60A6749C0DDF73AACC740210F0006A0786DD3152EA24DE8486B0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,00000000,?,00060704,?,?,00000000,?,00060704,00000000,0000000C), ref: 000603B7
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2966c300a475059c65246f85589b0d6390ff944260ab58cdcc63603a48f59f31
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c66528fb128360155c03fb1ecd0a04c7f81fc4ed7fcc80bddc69ebb2a3b7d76d
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2966c300a475059c65246f85589b0d6390ff944260ab58cdcc63603a48f59f31
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7DD06C3204010DBBEF028F84DD06EDA3BAAFB48714F014110BE1866020C736E821AB90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00021CBC
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a104d5d569e3dc54a3d2433e669e20d5be24c00067892724bcbf8b83f013b844
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 076d86003e7ee2916733d47173442cc37ad561274a26b8e184734f31686c78e3
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a104d5d569e3dc54a3d2433e669e20d5be24c00067892724bcbf8b83f013b844
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72C09B36280705DFF2144780BC4AF607755A348F00F044001F609559E3C3B51450F650
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00039BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00039BB2
                                                                                                                                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 000B961A
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 000B965B
                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 000B969F
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 000B96C9
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 000B96F2
                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 000B978B
                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000009), ref: 000B9798
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 000B97AE
                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000010), ref: 000B97B8
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 000B97E9
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 000B9810
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001030,?,000B7E95), ref: 000B9918
                                                                                                                                                                                                                                                                                                                                                                • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 000B992E
                                                                                                                                                                                                                                                                                                                                                                • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 000B9941
                                                                                                                                                                                                                                                                                                                                                                • SetCapture.USER32(?), ref: 000B994A
                                                                                                                                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 000B99AF
                                                                                                                                                                                                                                                                                                                                                                • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 000B99BC
                                                                                                                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 000B99D6
                                                                                                                                                                                                                                                                                                                                                                • ReleaseCapture.USER32 ref: 000B99E1
                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 000B9A19
                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 000B9A26
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 000B9A80
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 000B9AAE
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 000B9AEB
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 000B9B1A
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 000B9B3B
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,?), ref: 000B9B4A
                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 000B9B68
                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 000B9B75
                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 000B9B93
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 000B9BFA
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 000B9C2B
                                                                                                                                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 000B9C84
                                                                                                                                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 000B9CB4
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 000B9CDE
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 000B9D01
                                                                                                                                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 000B9D4E
                                                                                                                                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 000B9D82
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00039944: GetWindowLongW.USER32(?,000000EB), ref: 00039952
                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 000B9E05
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ae67d78d8ce0aa0b2d4dbb3af6d47f87362250fa25dab3be6e65ecf49062c7e9
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 29db3ca037a6c4ed385f10342a52c670683edb12941eabc2d8d65e7d9134d8cb
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae67d78d8ce0aa0b2d4dbb3af6d47f87362250fa25dab3be6e65ecf49062c7e9
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3442AB34208241AFEB25CF28CC84EEABBE5FF49310F144619F699972A1DB75E850DF91
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 000B48F3
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 000B4908
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 000B4927
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 000B494B
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 000B495C
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 000B497B
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 000B49AE
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 000B49D4
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 000B4A0F
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 000B4A56
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 000B4A7E
                                                                                                                                                                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 000B4A97
                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 000B4AF2
                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 000B4B20
                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 000B4B94
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 000B4BE3
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 000B4C82
                                                                                                                                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 000B4CAE
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 000B4CC9
                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,00000000,00000001), ref: 000B4CF1
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 000B4D13
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 000B4D33
                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,00000000,00000001), ref: 000B4D5A
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 98367ca7cb6348b2b5539870c264c20ea1ff8e63c04690bc0ec6c82ca7cf11b5
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 57024ab2e8db185d46c93ee1c0a051943ee3027a076b24d21a22048831e43952
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 98367ca7cb6348b2b5539870c264c20ea1ff8e63c04690bc0ec6c82ca7cf11b5
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3129D71600255ABEB258F28CC49FFE7BF8EF45710F144229F515EB2A2DBB89A41CB50
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0003F998
                                                                                                                                                                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0007F474
                                                                                                                                                                                                                                                                                                                                                                • IsIconic.USER32(00000000), ref: 0007F47D
                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,00000009), ref: 0007F48A
                                                                                                                                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 0007F494
                                                                                                                                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0007F4AA
                                                                                                                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0007F4B1
                                                                                                                                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0007F4BD
                                                                                                                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001), ref: 0007F4CE
                                                                                                                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001), ref: 0007F4D6
                                                                                                                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0007F4DE
                                                                                                                                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 0007F4E1
                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0007F4F6
                                                                                                                                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0007F501
                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0007F50B
                                                                                                                                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0007F510
                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0007F519
                                                                                                                                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0007F51E
                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0007F528
                                                                                                                                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0007F52D
                                                                                                                                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 0007F530
                                                                                                                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0007F557
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ad670609e2de80836d79e15b60c0e93cf8085db935dbabe28dd5af30b2c1ff2b
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 75414c1f555f52fb61b0c278e88e4b0d51819e30a46ce82317d285f88eb9a9a1
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ad670609e2de80836d79e15b60c0e93cf8085db935dbabe28dd5af30b2c1ff2b
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03318371E40219BBFB306BB59C4AFFF7E6CEB44B50F104126FA04E61D1C6B55D40AA64
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000816C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0008170D
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000816C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0008173A
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000816C3: GetLastError.KERNEL32 ref: 0008174A
                                                                                                                                                                                                                                                                                                                                                                • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00081286
                                                                                                                                                                                                                                                                                                                                                                • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 000812A8
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 000812B9
                                                                                                                                                                                                                                                                                                                                                                • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 000812D1
                                                                                                                                                                                                                                                                                                                                                                • GetProcessWindowStation.USER32 ref: 000812EA
                                                                                                                                                                                                                                                                                                                                                                • SetProcessWindowStation.USER32(00000000), ref: 000812F4
                                                                                                                                                                                                                                                                                                                                                                • OpenDesktopW.USER32(default,00000000,00000000,Function_00040081), ref: 00081310
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000810BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,000811FC), ref: 000810D4
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000810BF: CloseHandle.KERNEL32(?,?,000811FC), ref: 000810E9
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                • String ID: $default$winsta0
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e853de1997f9743af84ffb08fe19fa36fdd0a0026b9eed4a40a8d5e42b22fa1b
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4a4e79deba78a251e0a060c6c3b11142e84b46f0b5093d821865d64395de23e0
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e853de1997f9743af84ffb08fe19fa36fdd0a0026b9eed4a40a8d5e42b22fa1b
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD819A71900209AFEF21AFA4DC49FEE7BBDFF04704F144129FA51A62A1D7758A46CB24
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000810F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00081114
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000810F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00080B9B,?,?,?), ref: 00081120
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000810F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00080B9B,?,?,?), ref: 0008112F
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000810F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00080B9B,?,?,?), ref: 00081136
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000810F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0008114D
                                                                                                                                                                                                                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00080BCC
                                                                                                                                                                                                                                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00080C00
                                                                                                                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00080C17
                                                                                                                                                                                                                                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 00080C51
                                                                                                                                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00080C6D
                                                                                                                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00080C84
                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00080C8C
                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00080C93
                                                                                                                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00080CB4
                                                                                                                                                                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 00080CBB
                                                                                                                                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00080CEA
                                                                                                                                                                                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00080D0C
                                                                                                                                                                                                                                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00080D1E
                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00080D45
                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00080D4C
                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00080D55
                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00080D5C
                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00080D65
                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00080D6C
                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00080D78
                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00080D7F
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00081193: GetProcessHeap.KERNEL32(00000008,00080BB1,?,00000000,?,00080BB1,?), ref: 000811A1
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00081193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00080BB1,?), ref: 000811A8
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00081193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00080BB1,?), ref: 000811B7
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 59d725a336440a0ad5d5c31119cefae8d4e019bab120a267d3c354b7d3dd7c98
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 12ab72319742199cab394574a780adc8c13a2c3f224162b89f7441d7c27090a8
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 59d725a336440a0ad5d5c31119cefae8d4e019bab120a267d3c354b7d3dd7c98
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89714C7290020AAFEF50EFA4DC44FEEBBB8BF05310F144615E955A7291D775AD09CB60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • OpenClipboard.USER32(000BCC08), ref: 0009EB29
                                                                                                                                                                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(0000000D), ref: 0009EB37
                                                                                                                                                                                                                                                                                                                                                                • GetClipboardData.USER32(0000000D), ref: 0009EB43
                                                                                                                                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 0009EB4F
                                                                                                                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 0009EB87
                                                                                                                                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 0009EB91
                                                                                                                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 0009EBBC
                                                                                                                                                                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(00000001), ref: 0009EBC9
                                                                                                                                                                                                                                                                                                                                                                • GetClipboardData.USER32(00000001), ref: 0009EBD1
                                                                                                                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 0009EBE2
                                                                                                                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 0009EC22
                                                                                                                                                                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(0000000F), ref: 0009EC38
                                                                                                                                                                                                                                                                                                                                                                • GetClipboardData.USER32(0000000F), ref: 0009EC44
                                                                                                                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 0009EC55
                                                                                                                                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0009EC77
                                                                                                                                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0009EC94
                                                                                                                                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0009ECD2
                                                                                                                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 0009ECF3
                                                                                                                                                                                                                                                                                                                                                                • CountClipboardFormats.USER32 ref: 0009ED14
                                                                                                                                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 0009ED59
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3b631df6b7cda153ee893a5065c35ec8d2f4fd3f3247fcd5f25a9bbe095e77e7
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: edf9d2636fb680c87541306a086ebd6b48cd47be3a37e06c242640b54b1b328f
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b631df6b7cda153ee893a5065c35ec8d2f4fd3f3247fcd5f25a9bbe095e77e7
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0161EF34204242AFE710EF24D885FAAB7E8EF84714F18461DF496972A2DB35DD05DB62
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 000969BE
                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00096A12
                                                                                                                                                                                                                                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00096A4E
                                                                                                                                                                                                                                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00096A75
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                                                                                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 00096AB2
                                                                                                                                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 00096ADF
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 96bc9a1a6abac6202e8e05d5ed0f4ea564402199a565d5915d38b4e086ee10f2
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0e343e3ac01dd992619af0467271ce976b676b6ac2b18f779218315312a9a64a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 96bc9a1a6abac6202e8e05d5ed0f4ea564402199a565d5915d38b4e086ee10f2
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 13D160B1508310AEC710EBA0D991EEFB7ECAF88704F44492DF589D7192EB35DA44CB62
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,76228FB0,?,00000000), ref: 00099663
                                                                                                                                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 000996A1
                                                                                                                                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,?), ref: 000996BB
                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 000996D3
                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 000996DE
                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 000996FA
                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0009974A
                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(000E6B7C), ref: 00099768
                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00099772
                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0009977F
                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0009978F
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f7978fe4f078425304565acefd51806a4633d625ba6de6d14a14b37c6ae8b1bd
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 091259d15bc96f16c0ed05c71deac9f140fa866adc20f15aff609a3256230ecf
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f7978fe4f078425304565acefd51806a4633d625ba6de6d14a14b37c6ae8b1bd
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C31E3325002096FEF14AFF9EC48EDE77EC9F49321F14426AF904E2191DB35DA409A24
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,76228FB0,?,00000000), ref: 000997BE
                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00099819
                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00099824
                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 00099840
                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00099890
                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(000E6B7C), ref: 000998AE
                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 000998B8
                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 000998C5
                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 000998D5
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0008DB00
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ee304a7c1a5cfe27bac0af84e59d09e9f2f93bee542c3f77037d56043bd982d1
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f2a06804b3e2bf84fdf51762f035989c0ff4b76cbe118f9dbb72f894b349c3ad
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee304a7c1a5cfe27bac0af84e59d09e9f2f93bee542c3f77037d56043bd982d1
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9831C3315002196FEF20AFB9EC48EDF77EC9F46320F14426EE950A21D1DF75DA859A24
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000AC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,000AB6AE,?,?), ref: 000AC9B5
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000AC9F1
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000ACA68
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000ACA9E
                                                                                                                                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 000ABF3E
                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 000ABFA9
                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 000ABFCD
                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 000AC02C
                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 000AC0E7
                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 000AC154
                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 000AC1E9
                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 000AC23A
                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 000AC2E3
                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000), ref: 000AC382
                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 000AC38F
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: cc8911a6d2ec6cc21a4de2c454bb7a0df28f93bcb8ca5ebcd8ffd8d7759c60a4
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 387ea5c5e410c17d231832a42249b574a637279b5797ee2c310db8835462c04d
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc8911a6d2ec6cc21a4de2c454bb7a0df28f93bcb8ca5ebcd8ffd8d7759c60a4
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB028E716042009FD714DF68C894E2ABBE4EF8A308F19C49DF84ADB2A2DB31ED45CB51
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00023AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00023A97,?,?,00022E7F,?,?,?,00000000), ref: 00023AC2
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008E199: GetFileAttributesW.KERNEL32(?,0008CF95), ref: 0008E19A
                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 0008D122
                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0008D1DD
                                                                                                                                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 0008D1F0
                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?), ref: 0008D20D
                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 0008D237
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0008D21C,?,?), ref: 0008D2B2
                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,?,?), ref: 0008D253
                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0008D264
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 43ff12382fb813c51ccf7a96db833c5b8a0bccf71a0dd651e4d377457702044e
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 36a45faa4acef93011786a204dbe68538f446245295abbbed8aba13fdad1b925
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43ff12382fb813c51ccf7a96db833c5b8a0bccf71a0dd651e4d377457702044e
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD615B3180111DABDF05FBA0E9929EDB7B9BF25300F644266E44277192EF34AF09CB60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1f6ed0577926094c0de6bfa669dc7712fd9556100de83ab8bfd20efd0e3829f9
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3995c4ac6171f83b960960f4037dea241925d8516d733991a2a162634b6b29ce
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f6ed0577926094c0de6bfa669dc7712fd9556100de83ab8bfd20efd0e3829f9
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB41B035604651AFFB20DF15E888F59BBE5FF44328F14C1A9E41A8BA62C735EC41CB90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000816C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0008170D
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000816C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0008173A
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000816C3: GetLastError.KERNEL32 ref: 0008174A
                                                                                                                                                                                                                                                                                                                                                                • ExitWindowsEx.USER32(?,00000000), ref: 0008E932
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c353ff337fdc4019f1260fe0515868e4e6320dcb9fa596dcd30fa938658deb60
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7c5d8dff7938454804bdf170f30b4b2107ee4320eee487c94a85a5e056078e33
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c353ff337fdc4019f1260fe0515868e4e6320dcb9fa596dcd30fa938658deb60
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D01D672610211ABFB6436B4DC86FFF72ACBB24750F154521F9D2E21E2D6E59C4083A0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 000A1276
                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 000A1283
                                                                                                                                                                                                                                                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 000A12BA
                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 000A12C5
                                                                                                                                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 000A12F4
                                                                                                                                                                                                                                                                                                                                                                • listen.WSOCK32(00000000,00000005), ref: 000A1303
                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 000A130D
                                                                                                                                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 000A133C
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 53ee6e5499b3dd4602c52ea9261f725806086fc86f341ad724d0061e4c2280be
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6cc7b664217b4988f1d1125e6e6883cc4e9ac2a157248176490f097d00a1fdde
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 53ee6e5499b3dd4602c52ea9261f725806086fc86f341ad724d0061e4c2280be
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 964181316001109FE710DF64D588FA9BBE6AF46318F188198E8569F2D3C775ED81CBE1
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005B9D4
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005B9F8
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005BB7F
                                                                                                                                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,000C3700), ref: 0005BB91
                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,000F121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0005BC09
                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,000F1270,000000FF,?,0000003F,00000000,?), ref: 0005BC36
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005BD4B
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 314583886-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8d24dd075f0a0f80cecb430e937a00b0164365c82d0fd98f9290bedf4ffb4cb2
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a08326bf80da70e4c0b4b8469dc2a250bc8a8fefe4e1ae6ef9b8d6103f762d1f
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d24dd075f0a0f80cecb430e937a00b0164365c82d0fd98f9290bedf4ffb4cb2
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B1C11871904245AFDB209F698C51AFF7BF8EF45312F14419AEC90E7252EB70AE49C750
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00023AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00023A97,?,?,00022E7F,?,?,?,00000000), ref: 00023AC2
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008E199: GetFileAttributesW.KERNEL32(?,0008CF95), ref: 0008E19A
                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 0008D420
                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?), ref: 0008D470
                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 0008D481
                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0008D498
                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0008D4A1
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c94134e4158ceab75b2dc3854b73103f29f9bc2bdbbe32814066a14e9231fae9
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: cea64558ee3c2d551f305a94b0d132cb6048b38a54381ebdc721d23895088acb
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c94134e4158ceab75b2dc3854b73103f29f9bc2bdbbe32814066a14e9231fae9
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F43150710083559BD304FF64D8518EF77E8BF96314F845A1EF4D152192EB34AA09CB63
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e4eec29b74a0c36d98aefe77c80d227d989e2e42fcb7a400d4107cf7d1552af3
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: aa1e712ae8c66053b7d3dd75c8878bc3800c9903cc516fe9a0ef9fb426793337
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e4eec29b74a0c36d98aefe77c80d227d989e2e42fcb7a400d4107cf7d1552af3
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15C25C71E086298FDB69CE28DD407EAB7F5EB44306F1441EAD84DE7241E778AE858F40
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000964DC
                                                                                                                                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00096639
                                                                                                                                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(000BFCF8,00000000,00000001,000BFB68,?), ref: 00096650
                                                                                                                                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 000968D4
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: bd650997b18423be4bb2d51c675dea62626717e658f3e5872458998b0465d82c
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: aa8183f77afca6f69bb2e657823b7ae8b28b3a3d3e05bcf00634e9c31904b0b8
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd650997b18423be4bb2d51c675dea62626717e658f3e5872458998b0465d82c
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EDD15A71508211AFD704EF24D891EABB7E8FF98304F10496DF5958B2A2DB31ED09CB92
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(?,?,00000000), ref: 000A22E8
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0009E4EC: GetWindowRect.USER32(?,?), ref: 0009E504
                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 000A2312
                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 000A2319
                                                                                                                                                                                                                                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 000A2355
                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 000A2381
                                                                                                                                                                                                                                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 000A23DF
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9037ae6703153b7de0dea6719c536913b5746f5fe4a4c9f8a3b99c267846d20c
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ea454641d485c1bf88513849debaec83090a6423f3cdfc20e080b97d626e71af
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9037ae6703153b7de0dea6719c536913b5746f5fe4a4c9f8a3b99c267846d20c
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8331C272504355AFEB20DF58C845F9BB7E9FF86314F000A29F98597191DB74EA08CB92
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00099B78
                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00099C8B
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00093874: GetInputState.USER32 ref: 000938CB
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00093874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00093966
                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00099BA8
                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00099C75
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0fcbb431110ccd800d414e1921c1072a9ff35d371639b76d4338184002f97269
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 58da7ee06ad6119898ab8d81137773133aca5d94bb5062543358248e5c886dbc
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0fcbb431110ccd800d414e1921c1072a9ff35d371639b76d4338184002f97269
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 074180B190420A9FDF54DF68DD85AEEBBF8EF05310F24415AE805A6192EB349F84DF60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00039BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00039BB2
                                                                                                                                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,?,?,?,?), ref: 00039A4E
                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00039B23
                                                                                                                                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 00039B36
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1a4ca12e251089776f067e9697d7dea2f7fcfaf7978aa2cae11fc8bc81a96d1c
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 25740b28beb3aeb2c4a33e5951c6edb6978434baaefc0105c9ebdffb0bff89b9
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1a4ca12e251089776f067e9697d7dea2f7fcfaf7978aa2cae11fc8bc81a96d1c
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F1A13C7150C804EEE77A9A2D8C58EFF26DDDB42380F158209F106D6A96CAA99D01D3B7
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000A304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 000A307A
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000A304E: _wcslen.LIBCMT ref: 000A309B
                                                                                                                                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 000A185D
                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 000A1884
                                                                                                                                                                                                                                                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 000A18DB
                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 000A18E6
                                                                                                                                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 000A1915
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f85a7e933a352c769a53c527b0a89c52a23ad572abaec3aa9d00c8f12af09854
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7ae3d19881941a90eb427f7faa3ce1a5d2c6e0cec89fec4559015aaa3d764f59
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f85a7e933a352c769a53c527b0a89c52a23ad572abaec3aa9d00c8f12af09854
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5251C571A00210AFE710AF64D886FAA77E5AF45718F448158F9096F3C3CB75AD41CBE1
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 20a4ec9c4c9b3900040b9dfffbeb7966eff251ad9670bd84a9ac6286af495fe7
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b0f040c13a33a450a66f08413f97b8a84ea20a3362308cd98e5109dadae02b1a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 20a4ec9c4c9b3900040b9dfffbeb7966eff251ad9670bd84a9ac6286af495fe7
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF2191317402115FE7608F1AD864FEA7BE5EF99314F598068E84ACB352CB75ED42CB90
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: cdb744a4be37da0a9b20a9b9298f4b335d656a3c68d4a43a2f1c37cdcd00d690
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 961cc76d27dc12402a9a22273657d3748b2f8126ca357d51b4f7c4b778f5be7f
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cdb744a4be37da0a9b20a9b9298f4b335d656a3c68d4a43a2f1c37cdcd00d690
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6DA28F74E0162ACBDF74CF58D8447AEB7F2BF54310F2481AAD815A7285EB359E81CB90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0008AAAC
                                                                                                                                                                                                                                                                                                                                                                • SetKeyboardState.USER32(00000080), ref: 0008AAC8
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0008AB36
                                                                                                                                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0008AB88
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1b1d208eaffb53a53c427c72199e5e3ac778cc25923c2a0373fa64290fb2203d
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d8711d0e99b1d139d8f9f5400577f539e05fc8f15d7c2222a751996973be83b0
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b1d208eaffb53a53c427c72199e5e3ac778cc25923c2a0373fa64290fb2203d
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A31F630B40648AEFF35AA648C05BFE7BEABB46320F04421BF5C1569D2D3798981C762
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • InternetReadFile.WININET(?,?,00000400,?), ref: 0009CE89
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 0009CEEA
                                                                                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000), ref: 0009CEFE
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: cf6aaedabb3323ea466e88090e80ea7ab62834ad9599d56b980ad558dc93c166
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e404d488b0a1da7469a4255b782b4b47d65e795f4302e7f5ef07a26dd94503f6
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf6aaedabb3323ea466e88090e80ea7ab62834ad9599d56b980ad558dc93c166
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D721BDB19007059BFB70CF65C948FAA77F8EB40354F10442EE546D2152E774EE04AB64
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,00000000), ref: 000882AA
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                • String ID: ($|
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 86d9f634c0dee6406fe660c52d3b14087fac6292c8c69dc2b0afc2f6fdd46a60
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 090e607d03820790c583158ffa5745dd0931d3d88de992f18434bdfa7992a57c
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 86d9f634c0dee6406fe660c52d3b14087fac6292c8c69dc2b0afc2f6fdd46a60
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB323574A00A05DFCB28DF59C480AAAB7F0FF48710B55C56EE59ADB3A1EB70E941CB40
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00095CC1
                                                                                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00095D17
                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(?), ref: 00095D5F
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 687f65c164b9e9781c6cd9eb64a75436cf09522f37a3f10019612d7d9a82f2c1
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e45f60252549f7ac1f00408d88169da06fde468353361e5fb81ab014ab9714b2
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 687f65c164b9e9781c6cd9eb64a75436cf09522f37a3f10019612d7d9a82f2c1
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9851CE746046019FDB24CF29D894E9AB7E4FF09314F14855DE95A8B3A2CB30EC04CF91
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 0005271A
                                                                                                                                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00052724
                                                                                                                                                                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 00052731
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5496bf6e5582c1cdb8f492d38d05be6becce0434fd03053d05bb773a1448cc9d
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 01968228a1168b999ed36c7cf40503f497f738717450d6ed00143c0dfdd84171
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5496bf6e5582c1cdb8f492d38d05be6becce0434fd03053d05bb773a1448cc9d
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC31D57491121C9BDB21DF64DC88BDDB7B8AF08710F5042EAE80CA7261E7349F858F45
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 000951DA
                                                                                                                                                                                                                                                                                                                                                                • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00095238
                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 000952A1
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b9b1bec45995f80641604e8c9f9ce517e587495f4605560ad6139d7dd85a4e11
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 602d4aee22c42fec2b170f359a7a2e1f00473673a776b33a8be3e623cf949b98
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9b1bec45995f80641604e8c9f9ce517e587495f4605560ad6139d7dd85a4e11
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE312B75A005189FEB00DF55D894EEDBBB4FF49314F088099E809AB3A2DB35E855CB90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0003FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00040668
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0003FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00040685
                                                                                                                                                                                                                                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0008170D
                                                                                                                                                                                                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0008173A
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0008174A
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ad2c84d227d630c8462f5080f016e40aa88ad76017ab23d09b62bcad2f2357d3
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a89fdfba0cc99a50b4e5d36e58654f4fe22bfd79a0fb4fb3c4881234be18c9af
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ad2c84d227d630c8462f5080f016e40aa88ad76017ab23d09b62bcad2f2357d3
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C1191B2814305AFE718AF54DC8ADAAB7FDFF44714B20852EF09657241EB70BC428B24
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0008D608
                                                                                                                                                                                                                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0008D645
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0008D650
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5c356d7b60b423817f444ea65eec5d100bc82afb70c53e465821eec08e505c63
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 97cc67ae9078b55ab0100a4174d8e96927cea858bcca0e748f4629b7af6dd13a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c356d7b60b423817f444ea65eec5d100bc82afb70c53e465821eec08e505c63
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38115275E05228BFEB109F95EC45FEFBBBCEB45B50F104226F904E7290D6704A058BA1
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0008168C
                                                                                                                                                                                                                                                                                                                                                                • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 000816A1
                                                                                                                                                                                                                                                                                                                                                                • FreeSid.ADVAPI32(?), ref: 000816B1
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2d0d2579db3a12bfbafa1fcb8a33057ab0d7e6695a5f31f45167f76122cd1276
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 32d687125b3252ea402d56e36143ead8ae788df3630605e67fdc4df4aa627503
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d0d2579db3a12bfbafa1fcb8a33057ab0d7e6695a5f31f45167f76122cd1276
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 46F0F471950309FBEB00EFE49C89EEEBBBCFB08604F504565E501E2181E774AA448B60
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID: /
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-2043925204
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 178235699ee9c4cc3ef994c636b1704533daa09ac6b6754bfbc46371c3eb95d2
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: afae7842630d0105bdd642548b854552e0f5df8f3a6e336f98791330d39c9b1e
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 178235699ee9c4cc3ef994c636b1704533daa09ac6b6754bfbc46371c3eb95d2
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8412572900318AFEB209FB9CC89EAB77B8EB84716F504269FD05D7181E6709E858B50
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 165e526d5f5ddfcbac6a23050d84649acd51e4be3be6e788e426586e2d346bf1
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98022DB1E012199FEF54CFA9C880AADFBF1EF48314F258169D919E7380D731AA45CB94
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00096918
                                                                                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00096961
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8bd36b3c34341dcc3949edaa85e62520fba65b4b8ff5573b7170b01a6eb952ec
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 798748bddd8ff3e5c527b8f2d1ccdc08ac679b2598d2b8e54868b38981100954
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8bd36b3c34341dcc3949edaa85e62520fba65b4b8ff5573b7170b01a6eb952ec
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E31190316046109FDB10DF29D484E1ABBE5FF89328F14C6A9F4698F6A2CB35EC05CB91
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,000A4891,?,?,00000035,?), ref: 000937E4
                                                                                                                                                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,000A4891,?,?,00000035,?), ref: 000937F4
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5a962dbc1d59f898538da5fad9ae2d22ca3a943490826949500d14dcfb852ce8
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e976cc0f8103aafca1c9061e205c25a8d67fd89352842720e3eee11a35ed8cfa
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a962dbc1d59f898538da5fad9ae2d22ca3a943490826949500d14dcfb852ce8
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02F0E5B06042282AFB7017A69C4DFEB7AAEEFC4765F000275F509D2291D9609904CAB0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0008B25D
                                                                                                                                                                                                                                                                                                                                                                • keybd_event.USER32(?,7694C0D0,?,00000000), ref: 0008B270
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 463dd50c968ed84eae833f643aa7ef38bfdb03a085b3d7f4bc8c0dd7b632518a
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 49abf7e7e74fecc174ac72d8c14446473256768d5a354e9ce6a3f7900b949fa2
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 463dd50c968ed84eae833f643aa7ef38bfdb03a085b3d7f4bc8c0dd7b632518a
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4DF01D7180424DABEB159FA4C805BEE7BB4FF04305F008019F955A5191C77996119F94
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,000811FC), ref: 000810D4
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,000811FC), ref: 000810E9
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9df0dc6699575ced4e4bb8e2259d7b03d654fc628c9eaee6bfeb1f28dd15ed7d
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 817e0133683b34136597156d43c1341270b94de173d7d907e17583fbe85c8e6c
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9df0dc6699575ced4e4bb8e2259d7b03d654fc628c9eaee6bfeb1f28dd15ed7d
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8E04F32418601AFF7262B11FC09EB377EDEF04310F10892DF4A5804B1DB626C90DB10
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                • Variable is not of type 'Object'., xrefs: 00070C40
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-1840281001
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 29d2c768498e5e3b5d30df68519ef8ab549a4acbe885f6977790498c9d674aa8
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c61c36ce982d23959b932063292ca12f56416ec6e46f68656788a9a897832aa7
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 29d2c768498e5e3b5d30df68519ef8ab549a4acbe885f6977790498c9d674aa8
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1332AF70900228DBEF64DF90E981EEDB7F5BF05304F248169E80AAB292D775AE45CB51
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00056766,?,?,00000008,?,?,0005FEFE,00000000), ref: 00056998
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 81335371a7ba804b5a24040c88cff3efe37b97605be9d6f656a7add507f8f69a
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 80aa0e0c98375e85b6850c1dfc769d95c59292df5a17203b3566b1fc977bae25
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 81335371a7ba804b5a24040c88cff3efe37b97605be9d6f656a7add507f8f69a
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 47B17D31610608DFD755CF28C48AB667BE0FF05366F658658EC99CF2A2C736D989CB40
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d37deac9a43f45c13cf0861867c8ddff9f3bca4661835fedc7bf81c5342a5c8b
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 38373e78eee8efd5932ce1ad85f77f2811c9bb03aba9a44a0c5046f9b4d80694
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d37deac9a43f45c13cf0861867c8ddff9f3bca4661835fedc7bf81c5342a5c8b
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22126071E002299BCB65CF58C8806EEB7F5FF48710F14819AE949EB251EB349E81CB94
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • BlockInput.USER32(00000001), ref: 0009EABD
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c4acf69753359a26d5217317476cfea8dc41f679372bdc39876dbfdce74f51e9
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4818b8436a5090ff930f090fa955aba172c1303afc2a796664ac9b0bbcb75b26
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4acf69753359a26d5217317476cfea8dc41f679372bdc39876dbfdce74f51e9
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8E01A352002149FE710EF59E804E9AB7E9AF98760F048426FC49CB261DA70AC418BA1
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,000403EE), ref: 000409DA
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c14c9147429c8ba9e29d8625c21866a4397b7a1640b2a199219b8013cb831c5b
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: edda7d013f64d8b9066fe62c880cb5affdcdd66d3122b92997537d001d6a6a69
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c14c9147429c8ba9e29d8625c21866a4397b7a1640b2a199219b8013cb831c5b
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b47a17bc13fe59cd6cac16fdd648e9cb3a339cb7a0da202a1c7d628628a92cb5
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F85146F168C6456ADBB8856888597FE23C99B52300F18093DD88ED7282CF15EE05D35E
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 29f71db9369256a1916edb81af63dd8eace5c5733d016ca1430837490b2af5e3
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1c623127a51b1dfdc9bfebb7f9ee57e0ceb3aa9c7620e7543c0965f9a756e17a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 29f71db9369256a1916edb81af63dd8eace5c5733d016ca1430837490b2af5e3
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1032F221D29F014DE7239634E8223366689AFB73C6F15D737EC1AB5DA6EF29C4835100
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ad4f2b5437d0cfa964eed0104f4950407978defbe76a8c65f2654763914719e0
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f35c313cd561b7633109e3df9bb73700fe939d8fab75d326b41008a4eb74f8a9
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ad4f2b5437d0cfa964eed0104f4950407978defbe76a8c65f2654763914719e0
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C832F032E041458AFF79CA28C494EBD7BE5AB45304F28C16ED84EEB291D738DD82DB45
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ed68b8cb009eafdf7aee989ed61a1e5d189f8420eb2feac5f9b3726161b03343
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5344894bee2885529290ca8ff364492affcbbaa7024a38e5fe5200a35b7390c4
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed68b8cb009eafdf7aee989ed61a1e5d189f8420eb2feac5f9b3726161b03343
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E22C0B0A0061ADFDF14CF65D881AEEB7F6FF44300F204569E816A7291EB36AE50CB51
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 536a8dbcaafedb9622eb632280bc0fe10feda83360f1f8b7ae11d835a91898c9
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ef838a915e4a13c8b93931b640e585b4dfdefd878a1b5d5910494a634656f2ec
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 536a8dbcaafedb9622eb632280bc0fe10feda83360f1f8b7ae11d835a91898c9
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F302C7B0E00256EFDB15DF64D881AEEB7F6FF44300F108169E8069B291EB31AE15CB91
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b8ca7acf04f2e3cae22bf888f6e28d3e4b153d3a6a229eb53ac23cc6b91436d7
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 91c752dcdbb56b502979ab2807c1c99eeb479d86558aa4c135c31368f51f310f
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b8ca7acf04f2e3cae22bf888f6e28d3e4b153d3a6a229eb53ac23cc6b91436d7
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6B1D020E3AF814DE22397398835336B65CAFBB6D5F91D71BFC1674D62EB2686834140
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: aaf9276b30e8b4a7a81780e5a9e5fcc8b8c261efea6f72e977caa020676e2f07
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0d441f09940063f1431384323ae1e238286756dc8a6c332e431302b882c54c44
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aaf9276b30e8b4a7a81780e5a9e5fcc8b8c261efea6f72e977caa020676e2f07
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D616BF160874556DAB49A288D95BFF23D8DF81700F144D3DE94EDB282D7119E42C39E
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d9902e3252d84be3530e899aa39c2385e4879b58d2e71491968253c3f1ab6d33
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3de23521ac97f2dbbf0c7d617a60c072453a07fa9ef24c9f07e52aa23289c40d
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d9902e3252d84be3530e899aa39c2385e4879b58d2e71491968253c3f1ab6d33
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E61ABF1A1870966DEB85A284855BFF23E8DF46704F100A79E94FDB282DB129D42835D
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 208e80363537152e66e49e06fc1eaa16f6d9d798c2a896db45d1505c80fe5119
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f6192a8f08f073510efbbc2e8755f9385f4835af77a9f857915aeb642da3f01a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 208e80363537152e66e49e06fc1eaa16f6d9d798c2a896db45d1505c80fe5119
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0061C3759093D2AFD726CF24D494596BFE1EF1232072984BBC5C987142D339A9AACB02
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1336a173899233455c87c1cba86339fddcb522723b2369c8d61e06eb8aad606f
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3c2f5431c955500e0e877b0c39778d45a7df884775c145a3739e23b220b69009
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1336a173899233455c87c1cba86339fddcb522723b2369c8d61e06eb8aad606f
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F21B7326206158BDB28CF79C82367E73E5A794320F15862EE4A7C37D1DE39A904DB80
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 000A2B30
                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 000A2B43
                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32 ref: 000A2B52
                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 000A2B6D
                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 000A2B74
                                                                                                                                                                                                                                                                                                                                                                • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 000A2CA3
                                                                                                                                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 000A2CB1
                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000A2CF8
                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 000A2D04
                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 000A2D40
                                                                                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000A2D62
                                                                                                                                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000A2D75
                                                                                                                                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000A2D80
                                                                                                                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 000A2D89
                                                                                                                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000A2D98
                                                                                                                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 000A2DA1
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000A2DA8
                                                                                                                                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 000A2DB3
                                                                                                                                                                                                                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000A2DC5
                                                                                                                                                                                                                                                                                                                                                                • OleLoadPicture.OLEAUT32(?,00000000,00000000,000BFC38,00000000), ref: 000A2DDB
                                                                                                                                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 000A2DEB
                                                                                                                                                                                                                                                                                                                                                                • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 000A2E11
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 000A2E30
                                                                                                                                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000A2E52
                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000A303F
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8136af5dcfda97da81c8046d6d5058875f73fd67e2b7d9cead200e8d411ce1e1
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 637db735413eb324ae6a8472bc394b0f30b9c2900d38a3f6c407ac8fb3f455a7
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8136af5dcfda97da81c8046d6d5058875f73fd67e2b7d9cead200e8d411ce1e1
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A3025D71500215EFEB14DFA8DC89EEE7BB9EB49710F048658F915AB2A1CB74DD01CB60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 000B712F
                                                                                                                                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 000B7160
                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 000B716C
                                                                                                                                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,000000FF), ref: 000B7186
                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 000B7195
                                                                                                                                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 000B71C0
                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 000B71C8
                                                                                                                                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(00000000), ref: 000B71CF
                                                                                                                                                                                                                                                                                                                                                                • FrameRect.USER32(?,?,00000000), ref: 000B71DE
                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 000B71E5
                                                                                                                                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FE,000000FE), ref: 000B7230
                                                                                                                                                                                                                                                                                                                                                                • FillRect.USER32(?,?,?), ref: 000B7262
                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 000B7284
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000B73E8: GetSysColor.USER32(00000012), ref: 000B7421
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000B73E8: SetTextColor.GDI32(?,?), ref: 000B7425
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000B73E8: GetSysColorBrush.USER32(0000000F), ref: 000B743B
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000B73E8: GetSysColor.USER32(0000000F), ref: 000B7446
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000B73E8: GetSysColor.USER32(00000011), ref: 000B7463
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000B73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 000B7471
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000B73E8: SelectObject.GDI32(?,00000000), ref: 000B7482
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000B73E8: SetBkColor.GDI32(?,00000000), ref: 000B748B
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000B73E8: SelectObject.GDI32(?,?), ref: 000B7498
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000B73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 000B74B7
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000B73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 000B74CE
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000B73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 000B74DB
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 57160aacb5f65813ad27d569d012db74c26409076dda2e0aaec0e6b97868d6e9
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a2ea860524825ac1cf46b64b71835c6d33b0788765144f07d9375b1318a77df0
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 57160aacb5f65813ad27d569d012db74c26409076dda2e0aaec0e6b97868d6e9
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6A18172008701BFE7119F64DC48EAB7BE9FB89320F100B19F9A6A61E1D775E944CB61
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(00000000), ref: 000A273E
                                                                                                                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 000A286A
                                                                                                                                                                                                                                                                                                                                                                • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 000A28A9
                                                                                                                                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 000A28B9
                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 000A2900
                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 000A290C
                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 000A2955
                                                                                                                                                                                                                                                                                                                                                                • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 000A2964
                                                                                                                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 000A2974
                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 000A2978
                                                                                                                                                                                                                                                                                                                                                                • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 000A2988
                                                                                                                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 000A2991
                                                                                                                                                                                                                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 000A299A
                                                                                                                                                                                                                                                                                                                                                                • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 000A29C6
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000030,00000000,00000001), ref: 000A29DD
                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 000A2A1D
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 000A2A31
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000404,00000001,00000000), ref: 000A2A42
                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 000A2A77
                                                                                                                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 000A2A82
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 000A2A8D
                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 000A2A97
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b98708fafb27977e350d5841686524a4f8c9388e378f5b1085c7e4ba0661ea1f
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: af307b650a1f39cfb2ea9e9fa343a018c0379597d764a85a0459c76fe381fb98
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b98708fafb27977e350d5841686524a4f8c9388e378f5b1085c7e4ba0661ea1f
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11B14BB1A00215AFEB14DFA8DC49FEE7BA9EB49710F004614F915EB291DB74AD40CBA4
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00094AED
                                                                                                                                                                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?,000BCB68,?,\\.\,000BCC08), ref: 00094BCA
                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,000BCB68,?,\\.\,000BCC08), ref: 00094D36
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 45915d3158e4640e36906d6c8cb7b6b7fe3b260534903b61789d8d548868673f
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a283909e2e1395517d89c783868e8635cd7ef908a35c452b4df4552694b3b901
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 45915d3158e4640e36906d6c8cb7b6b7fe3b260534903b61789d8d548868673f
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D610370609105DFCFA4DF24DA82DBCB7A1AB14380B604056F806BB292DB76ED46FB41
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000012), ref: 000B7421
                                                                                                                                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 000B7425
                                                                                                                                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 000B743B
                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 000B7446
                                                                                                                                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(?), ref: 000B744B
                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000011), ref: 000B7463
                                                                                                                                                                                                                                                                                                                                                                • CreatePen.GDI32(00000000,00000001,00743C00), ref: 000B7471
                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 000B7482
                                                                                                                                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 000B748B
                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 000B7498
                                                                                                                                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 000B74B7
                                                                                                                                                                                                                                                                                                                                                                • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 000B74CE
                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 000B74DB
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 000B752A
                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 000B7554
                                                                                                                                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FD,000000FD), ref: 000B7572
                                                                                                                                                                                                                                                                                                                                                                • DrawFocusRect.USER32(?,?), ref: 000B757D
                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000011), ref: 000B758E
                                                                                                                                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 000B7596
                                                                                                                                                                                                                                                                                                                                                                • DrawTextW.USER32(?,000B70F5,000000FF,?,00000000), ref: 000B75A8
                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 000B75BF
                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 000B75CA
                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 000B75D0
                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 000B75D5
                                                                                                                                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 000B75DB
                                                                                                                                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,?), ref: 000B75E5
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 87a9e217cc43ef1e236bf9b412ff05286fb62c2534b4e437c2b3edbab7bd2384
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 327c880f02a1da4bbc40b1d736d7399712ddfbfb1a6216e36fb9d30e05da972a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 87a9e217cc43ef1e236bf9b412ff05286fb62c2534b4e437c2b3edbab7bd2384
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 48618F72904218AFEF119FA8DC48EEE7FB9EB49320F104611F915BB2A1D7749940CFA0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 000B1128
                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 000B113D
                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 000B1144
                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 000B1199
                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 000B11B9
                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 000B11ED
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 000B120B
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 000B121D
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,?), ref: 000B1232
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 000B1245
                                                                                                                                                                                                                                                                                                                                                                • IsWindowVisible.USER32(00000000), ref: 000B12A1
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 000B12BC
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 000B12D0
                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 000B12E8
                                                                                                                                                                                                                                                                                                                                                                • MonitorFromPoint.USER32(?,?,00000002), ref: 000B130E
                                                                                                                                                                                                                                                                                                                                                                • GetMonitorInfoW.USER32(00000000,?), ref: 000B1328
                                                                                                                                                                                                                                                                                                                                                                • CopyRect.USER32(?,?), ref: 000B133F
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000412,00000000), ref: 000B13AA
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 20f72e01b7969cca3f0abe23ea4231bbfe7fdb17abb36f4df655d42733645809
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c44820a9811992d74cbf83b812ac8d20eaaa1a26b5a2e0c28ee4770fb04eac1b
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 20f72e01b7969cca3f0abe23ea4231bbfe7fdb17abb36f4df655d42733645809
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A2B19B71608351AFE750DF64C894FEABBE4FF88740F408918F9999B2A2D771E844CB91
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 000B02E5
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000B031F
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000B0389
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000B03F1
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000B0475
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 000B04C5
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 000B0504
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0003F9F2: _wcslen.LIBCMT ref: 0003F9FD
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00082258
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0008228A
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1103490817-719923060
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1e80ee253571a994ae5586ec0e15788ad0ba3ebc75652b13a02dc3913315c6c8
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 87f11f7f26942839201513fc496aa86a55316041be4d9f79e69f3e61478c7b68
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1e80ee253571a994ae5586ec0e15788ad0ba3ebc75652b13a02dc3913315c6c8
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92E1AD312087518FC724DF24D5509AFB3EABF98714F144A6DF89AAB2A2DB30ED45CB41
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00038968
                                                                                                                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000007), ref: 00038970
                                                                                                                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0003899B
                                                                                                                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000008), ref: 000389A3
                                                                                                                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000004), ref: 000389C8
                                                                                                                                                                                                                                                                                                                                                                • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 000389E5
                                                                                                                                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 000389F5
                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00038A28
                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00038A3C
                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,000000FF), ref: 00038A5A
                                                                                                                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00038A76
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 00038A81
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0003912D: GetCursorPos.USER32(?), ref: 00039141
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0003912D: ScreenToClient.USER32(00000000,?), ref: 0003915E
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0003912D: GetAsyncKeyState.USER32(00000001), ref: 00039183
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0003912D: GetAsyncKeyState.USER32(00000002), ref: 0003919D
                                                                                                                                                                                                                                                                                                                                                                • SetTimer.USER32(00000000,00000000,00000028,000390FC), ref: 00038AA8
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 713e37dcb4245cc30aae26984cf2f7a41cc6031f4352824ec175f722800173a9
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7433f1a992dd3344ffe0ffbbcee06a54449331421ac9b6cee9292a448e766778
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 713e37dcb4245cc30aae26984cf2f7a41cc6031f4352824ec175f722800173a9
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 77B17E31A0020AEFEB15DF68DD45FEE3BB5FB48314F108219FA16A7290DB79A841CB55
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000810F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00081114
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000810F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00080B9B,?,?,?), ref: 00081120
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000810F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00080B9B,?,?,?), ref: 0008112F
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000810F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00080B9B,?,?,?), ref: 00081136
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000810F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0008114D
                                                                                                                                                                                                                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00080DF5
                                                                                                                                                                                                                                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00080E29
                                                                                                                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00080E40
                                                                                                                                                                                                                                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 00080E7A
                                                                                                                                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00080E96
                                                                                                                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00080EAD
                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00080EB5
                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00080EBC
                                                                                                                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00080EDD
                                                                                                                                                                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 00080EE4
                                                                                                                                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00080F13
                                                                                                                                                                                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00080F35
                                                                                                                                                                                                                                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00080F47
                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00080F6E
                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00080F75
                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00080F7E
                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00080F85
                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00080F8E
                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00080F95
                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00080FA1
                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00080FA8
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00081193: GetProcessHeap.KERNEL32(00000008,00080BB1,?,00000000,?,00080BB1,?), ref: 000811A1
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00081193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00080BB1,?), ref: 000811A8
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00081193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00080BB1,?), ref: 000811B7
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 263cae7ab324c69bcaf6c2207bb6360e67acef063b135a23b1852c21532b0486
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9db2a49cee1d0e4ad2d551e04c1bf5b8aaf18a0acb4d8ba36f79effe30e6035d
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 263cae7ab324c69bcaf6c2207bb6360e67acef063b135a23b1852c21532b0486
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B715F7190020AABEF60AFA4DC44FEEBBB8BF05340F048625FA59F6191D7759D09CB60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 000AC4BD
                                                                                                                                                                                                                                                                                                                                                                • RegCreateKeyExW.ADVAPI32(?,?,00000000,000BCC08,00000000,?,00000000,?,?), ref: 000AC544
                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 000AC5A4
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000AC5F4
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000AC66F
                                                                                                                                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 000AC6B2
                                                                                                                                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 000AC7C1
                                                                                                                                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 000AC84D
                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 000AC881
                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 000AC88E
                                                                                                                                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 000AC960
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3ae827c8af25e27319b2e90b5d0759c3b0fe6acf1a88c563f945c46c581e8ec3
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 78cc754d98e32bf4e7ff7f7dcac34f557d55f13acb8ec6bc45852e1bbff1114e
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ae827c8af25e27319b2e90b5d0759c3b0fe6acf1a88c563f945c46c581e8ec3
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A1256356046119FE714DF24D881E6AB7E5FF89714F05889CF88AAB3A2DB31ED41CB81
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 000B09C6
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000B0A01
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 000B0A54
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000B0A8A
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000B0B06
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000B0B81
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0003F9F2: _wcslen.LIBCMT ref: 0003F9FD
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00082BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00082BFA
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5c2d80a01fd2e619df0871934112a6b6abdd712d5fa6f00ba373ae453e9b894a
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a1d0dd721e597d449571ab4d6c77b8a220488aab153226a9ee4621a7a680f95a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c2d80a01fd2e619df0871934112a6b6abdd712d5fa6f00ba373ae453e9b894a
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73E169312087518FC724EF25C4509AEB7E1BF98314F54895DF89AAB3A2DB31ED45CB82
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d53518553ccbe7cdfbff4302dc17dcb9d256e1632e5c2abbf30257d1c5938e8c
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e127df1430d0c294953d024576331318dfe60ff7f713ba633d1336234e4159a5
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d53518553ccbe7cdfbff4302dc17dcb9d256e1632e5c2abbf30257d1c5938e8c
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4471063261416A8BEB20DEBCC941EFE33D5AB72764F170124F856AB285EB35CD45C3A1
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000B835A
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000B836E
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000B8391
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000B83B4
                                                                                                                                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 000B83F2
                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,000B5BF2), ref: 000B844E
                                                                                                                                                                                                                                                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 000B8487
                                                                                                                                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 000B84CA
                                                                                                                                                                                                                                                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 000B8501
                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 000B850D
                                                                                                                                                                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 000B851D
                                                                                                                                                                                                                                                                                                                                                                • DestroyIcon.USER32(?,?,?,?,?,000B5BF2), ref: 000B852C
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 000B8549
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 000B8555
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f09966dbe809ac704d3e58e5870f65c70cd04c0416b379d63c7ac5f47ac0660a
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 225dda760db3a5241eae90a03ecfdfd4425160bef72d758996945a3abc02b3e9
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f09966dbe809ac704d3e58e5870f65c70cd04c0416b379d63c7ac5f47ac0660a
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C661CE71500615BAEB24DF64CC81FFE77ACBB08B11F108619F915E61E1DFB4AA90C7A0
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 00fa2f448eb2ca0d504423b3c66890adebd5f32769cdf55780fa168d019b68fd
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f00fb8ab42d5071497f5f7f3aa865cd6fe0984f4dddf7d0b2ff0ade62c1b2fd5
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 00fa2f448eb2ca0d504423b3c66890adebd5f32769cdf55780fa168d019b68fd
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D81F671A44626BBDB21AF61EC42FFE37A9AF16300F044425F908AF193EB70DA51C791
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CharLowerBuffW.USER32(?,?), ref: 00093EF8
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00093F03
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00093F5A
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00093F98
                                                                                                                                                                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?), ref: 00093FD6
                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0009401E
                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00094059
                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00094087
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 570f957cda3825e9a98a6a0b2896a84cacd5f65a566f0cfe2a17739e34fdf31e
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6c645e15726a9ded9435da273d591a457c94d0f0453e75b56c37741f3b1e5e9b
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 570f957cda3825e9a98a6a0b2896a84cacd5f65a566f0cfe2a17739e34fdf31e
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 277101326042118FCB10EF24D8909AFB7F4EFA8754F50492DF99697252EB31EE46CB81
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • LoadIconW.USER32(00000063), ref: 00085A2E
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00085A40
                                                                                                                                                                                                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00085A57
                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 00085A6C
                                                                                                                                                                                                                                                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00085A72
                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00085A82
                                                                                                                                                                                                                                                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00085A88
                                                                                                                                                                                                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00085AA9
                                                                                                                                                                                                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00085AC3
                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00085ACC
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00085B33
                                                                                                                                                                                                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00085B6F
                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00085B75
                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00085B7C
                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00085BD3
                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00085BE0
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000005,00000000,?), ref: 00085C05
                                                                                                                                                                                                                                                                                                                                                                • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00085C2F
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 552dbb3e33ebd99ee4aa1701134846d69b98bf4e80a456f72108f2564f305802
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e46efa6a294779914c69b7bab092c62cd9bfdb9997671841cd2fdf6260a40389
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 552dbb3e33ebd99ee4aa1701134846d69b98bf4e80a456f72108f2564f305802
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45714031900B05AFEB20EFA8CE85EAEBBF5FF58705F104618E582A65A0D775E944CB50
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F89), ref: 0009FE27
                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F8A), ref: 0009FE32
                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 0009FE3D
                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F03), ref: 0009FE48
                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F8B), ref: 0009FE53
                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F01), ref: 0009FE5E
                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F81), ref: 0009FE69
                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F88), ref: 0009FE74
                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F80), ref: 0009FE7F
                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F86), ref: 0009FE8A
                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F83), ref: 0009FE95
                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F85), ref: 0009FEA0
                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F82), ref: 0009FEAB
                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F84), ref: 0009FEB6
                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F04), ref: 0009FEC1
                                                                                                                                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 0009FECC
                                                                                                                                                                                                                                                                                                                                                                • GetCursorInfo.USER32(?), ref: 0009FEDC
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0009FF1E
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 81af45eb5aa2ae73357219ceefd15d4d277903ede1cfd0f27275747b0d814172
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1ff43ab2be61b4a7bff24c59c8107993eaa0fe5dd78138cf87a2ac7b31450ea7
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 81af45eb5aa2ae73357219ceefd15d4d277903ede1cfd0f27275747b0d814172
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0413470D0831A6ADB509F768C89C6EBFE8FF04754B50453AE11DE7291DB7899018E91
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 000400C6
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000400ED: InitializeCriticalSectionAndSpinCount.KERNEL32(000F070C,00000FA0,435DD5CA,?,?,?,?,000623B3,000000FF), ref: 0004011C
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000400ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,000623B3,000000FF), ref: 00040127
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000400ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,000623B3,000000FF), ref: 00040138
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000400ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0004014E
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000400ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0004015C
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000400ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0004016A
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000400ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00040195
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000400ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 000401A0
                                                                                                                                                                                                                                                                                                                                                                • ___scrt_fastfail.LIBCMT ref: 000400E7
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000400A3: __onexit.LIBCMT ref: 000400A9
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00040122
                                                                                                                                                                                                                                                                                                                                                                • WakeAllConditionVariable, xrefs: 00040162
                                                                                                                                                                                                                                                                                                                                                                • SleepConditionVariableCS, xrefs: 00040154
                                                                                                                                                                                                                                                                                                                                                                • kernel32.dll, xrefs: 00040133
                                                                                                                                                                                                                                                                                                                                                                • InitializeConditionVariable, xrefs: 00040148
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e8ed1ed1441aa5ebafb0bef846fb439e04175150243411bbe3a79a1b39a0aa49
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d6923cdfecd613c64ca6c92a67f16bca047fb468d9f890c4e18c2d861bdc3df3
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e8ed1ed1441aa5ebafb0bef846fb439e04175150243411bbe3a79a1b39a0aa49
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6921F672A457116BF7116B68AC45FFA33D8DB05F61F000639FB01BB6A2DB789C008A94
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2f8f886c4e5bab291e7b36a8fb4535b114416bed2e14bad6cbd0b576e2f26982
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a2272a944ec28d5638d71a03e9abfca95fe7c646920cab490b1833cde3a76731
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f8f886c4e5bab291e7b36a8fb4535b114416bed2e14bad6cbd0b576e2f26982
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6E1C631A00516ABCB68AF68C8517EEFBB4BF94B10F548129E496F7241DF70AF858790
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CharLowerBuffW.USER32(00000000,00000000,000BCC08), ref: 00094527
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0009453B
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00094599
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000945F4
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0009463F
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000946A7
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0003F9F2: _wcslen.LIBCMT ref: 0003F9FD
                                                                                                                                                                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?,000E6BF0,00000061), ref: 00094743
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9a5554fb9b03adab90a359e170d7454a7251a5690840d681283502c304aa4048
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3ddb862160a5d1782d44d01f6b0183e6aea2627e2ecd46d52cbe6b22bbbdd853
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a5554fb9b03adab90a359e170d7454a7251a5690840d681283502c304aa4048
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6B102716083029FCB20DF28D890EAEB7E5BFA5760F50492DF496C7292DB30D846DB52
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(000F1990), ref: 00062F8D
                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(000F1990), ref: 0006303D
                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00063081
                                                                                                                                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 0006308A
                                                                                                                                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(000F1990,00000000,?,00000000,00000000,00000000), ref: 0006309D
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 000630A9
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 299488499833127c6d921587b2bf0d3aab3d9c3cf08622d0d770ad3d9408f7b7
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ee4f7a8ecfd8e87f7e87a9d5094b20bae8a4088769c06a140d74853948779cfd
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 299488499833127c6d921587b2bf0d3aab3d9c3cf08622d0d770ad3d9408f7b7
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5171F530640615BAFB319F24DC49FEABFAAFF04324F204226F5246A1E1C7B5A954DB90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(00000000,?), ref: 000B6DEB
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00026B57: _wcslen.LIBCMT ref: 00026B6A
                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 000B6E5F
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 000B6E81
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 000B6E94
                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 000B6EB5
                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00020000,00000000), ref: 000B6EE4
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 000B6EFD
                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 000B6F16
                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 000B6F1D
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 000B6F35
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 000B6F4D
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00039944: GetWindowLongW.USER32(?,000000EB), ref: 00039952
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b6e42e2473663de43fd8075aa6823763a72189a25bd80e014bba79cc29ffb99e
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a0baa9439cc4ae9cc48ec63d710e8609821e7c8d065dfcf643fa936a82ae5173
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b6e42e2473663de43fd8075aa6823763a72189a25bd80e014bba79cc29ffb99e
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8718871504241AFEB21CF28DC48FBABBE9FB99300F04052DF99A97261C77AE905DB11
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00039BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00039BB2
                                                                                                                                                                                                                                                                                                                                                                • DragQueryPoint.SHELL32(?,?), ref: 000B9147
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000B7674: ClientToScreen.USER32(?,?), ref: 000B769A
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000B7674: GetWindowRect.USER32(?,?), ref: 000B7710
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000B7674: PtInRect.USER32(?,?,000B8B89), ref: 000B7720
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 000B91B0
                                                                                                                                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 000B91BB
                                                                                                                                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 000B91DE
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C2,00000001,?), ref: 000B9225
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 000B923E
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 000B9255
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 000B9277
                                                                                                                                                                                                                                                                                                                                                                • DragFinish.SHELL32(?), ref: 000B927E
                                                                                                                                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 000B9371
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6ca427f142bf90f4430ffe0687da0f896bca50f254a712670f46d405240c6913
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7ff70f4a582476f8528ed17b64820146d2df6c09d2f9fbe40a826ffd2112956c
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ca427f142bf90f4430ffe0687da0f896bca50f254a712670f46d405240c6913
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 61614A71108301AFE701DF64DC85DEFBBE8EF89750F400A2DF695961A1DB709A49CB52
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0009C4B0
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0009C4C3
                                                                                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0009C4D7
                                                                                                                                                                                                                                                                                                                                                                • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0009C4F0
                                                                                                                                                                                                                                                                                                                                                                • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0009C533
                                                                                                                                                                                                                                                                                                                                                                • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0009C549
                                                                                                                                                                                                                                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0009C554
                                                                                                                                                                                                                                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0009C584
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0009C5DC
                                                                                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0009C5F0
                                                                                                                                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0009C5FB
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 240190c337a7125cac9b3827368d812795f36d102cff8afaf8a66f40637d835b
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3bb56327bf7b9eb57e92ed86c989ee82fac9bc5f012b7c3e9fb60f7b9c5ad71c
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 240190c337a7125cac9b3827368d812795f36d102cff8afaf8a66f40637d835b
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7513BB1940608BFFF219F65C988EAB7BFCFF08754F004519F94696251DB34EA44AB60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 000B8592
                                                                                                                                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 000B85A2
                                                                                                                                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 000B85AD
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 000B85BA
                                                                                                                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 000B85C8
                                                                                                                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 000B85D7
                                                                                                                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 000B85E0
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 000B85E7
                                                                                                                                                                                                                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 000B85F8
                                                                                                                                                                                                                                                                                                                                                                • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,000BFC38,?), ref: 000B8611
                                                                                                                                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 000B8621
                                                                                                                                                                                                                                                                                                                                                                • GetObjectW.GDI32(?,00000018,?), ref: 000B8641
                                                                                                                                                                                                                                                                                                                                                                • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 000B8671
                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 000B8699
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 000B86AF
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3ab41f92f1a303c19736980339bf111a6819c908ddd04a4e7fab40dbe2a3d340
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 07506d767c15c72dca385a19684084d196fa174dddb498646c198a559a98740c
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ab41f92f1a303c19736980339bf111a6819c908ddd04a4e7fab40dbe2a3d340
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6241F975600205AFEB219FA5DC48EEA7BBCEF89B11F108159F905E7260DB749941CB60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 00091502
                                                                                                                                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 0009150B
                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00091517
                                                                                                                                                                                                                                                                                                                                                                • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 000915FB
                                                                                                                                                                                                                                                                                                                                                                • VarR8FromDec.OLEAUT32(?,?), ref: 00091657
                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00091708
                                                                                                                                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 0009178C
                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 000917D8
                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 000917E7
                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 00091823
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: be93bb205fd106124e52cef86d25433e33b7a465406750c0eb744a2cc372e81a
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8925a04b6b6aec98beee9e7b092e5f7ab2baffe6c585b00809b508a28b58733d
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be93bb205fd106124e52cef86d25433e33b7a465406750c0eb744a2cc372e81a
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89D10D31B00912EBEF209F64E885BFDB7B5BF44700F128056E456AB281CB34DC42EBA1
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000AC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,000AB6AE,?,?), ref: 000AC9B5
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000AC9F1
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000ACA68
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000ACA9E
                                                                                                                                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 000AB6F4
                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 000AB772
                                                                                                                                                                                                                                                                                                                                                                • RegDeleteValueW.ADVAPI32(?,?), ref: 000AB80A
                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 000AB87E
                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 000AB89C
                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(advapi32.dll), ref: 000AB8F2
                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 000AB904
                                                                                                                                                                                                                                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 000AB922
                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 000AB983
                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 000AB994
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1c8ec299ea08add254ff9ddcb7937400e4646686e81d8189237757e594222610
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b2aacd427816afbb57c06b565cdc415ccf1924bf5ef01c71ae723c06dc4fa344
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c8ec299ea08add254ff9ddcb7937400e4646686e81d8189237757e594222610
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ABC18D30208241AFD720DF54C495F6ABBE5BF86308F18855CF49A8B2A3CB75ED45CB91
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 000A25D8
                                                                                                                                                                                                                                                                                                                                                                • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 000A25E8
                                                                                                                                                                                                                                                                                                                                                                • CreateCompatibleDC.GDI32(?), ref: 000A25F4
                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 000A2601
                                                                                                                                                                                                                                                                                                                                                                • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 000A266D
                                                                                                                                                                                                                                                                                                                                                                • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 000A26AC
                                                                                                                                                                                                                                                                                                                                                                • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 000A26D0
                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 000A26D8
                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 000A26E1
                                                                                                                                                                                                                                                                                                                                                                • DeleteDC.GDI32(?), ref: 000A26E8
                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,?), ref: 000A26F3
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                • String ID: (
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 309482fd6fb453b023b5504a14ca781114d2c0aeef1fcaad40eb89eee132dbaf
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0c88a34233dcce612e83245a662235884a5ad59a50871e04e4252e0159e01032
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 309482fd6fb453b023b5504a14ca781114d2c0aeef1fcaad40eb89eee132dbaf
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7461EF75D00219EFDB14CFA8D884EEEBBB5FF48310F208529E955A7250D774A9418FA0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • ___free_lconv_mon.LIBCMT ref: 0005DAA1
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D659
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D66B
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D67D
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D68F
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D6A1
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D6B3
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D6C5
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D6D7
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D6E9
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D6FB
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D70D
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D71F
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0005D63C: _free.LIBCMT ref: 0005D731
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005DA96
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000), ref: 000529DE
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000529C8: GetLastError.KERNEL32(00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000,00000000), ref: 000529F0
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005DAB8
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005DACD
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005DAD8
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005DAFA
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005DB0D
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005DB1B
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005DB26
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005DB5E
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005DB65
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005DB82
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005DB9A
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 27a5859b473a605000956f6ce8564c8119e67516194c1cf7716ea5d2b729be3a
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fd726763a341e7e33712d5e2a460e5ea1396011c11abb444870d42923a47fefc
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27a5859b473a605000956f6ce8564c8119e67516194c1cf7716ea5d2b729be3a
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF311931604605DFEB71AA39E845B9B77EAFF01312F15441BE859E7292DB31EC88C721
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 0008369C
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000836A7
                                                                                                                                                                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00083797
                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 0008380C
                                                                                                                                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 0008385D
                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00083882
                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 000838A0
                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(00000000), ref: 000838A7
                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00083921
                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 0008395D
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 44efed4ff8f3f13335683471f6cf732d8e92dc10aff5f150cf290c3d628f4243
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4d99a278ec78e743d46c08dab101d85270b5b98432d9705dc3961d8d5a3b5db9
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44efed4ff8f3f13335683471f6cf732d8e92dc10aff5f150cf290c3d628f4243
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D91A071204606AFD719EF24C885FEAF7E8FF84750F008629F9D992191EB30EA55CB91
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00084994
                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 000849DA
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000849EB
                                                                                                                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,00000000), ref: 000849F7
                                                                                                                                                                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00084A2C
                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 00084A64
                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 00084A9D
                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 00084AE6
                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00084B20
                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00084B8B
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7034196f13312288ea02a32d4e890c3299b0f080899c934262a5137c42ff9a51
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b22090b99708894dca911fc6d5abb52ea288b1ba0add541b14761a19e75ab0c1
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7034196f13312288ea02a32d4e890c3299b0f080899c934262a5137c42ff9a51
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A91D1710042069FDB18EF14C985FAA77E8FF84314F04846AFDC59A196EB34ED45CBA2
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00039BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00039BB2
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 000B8D5A
                                                                                                                                                                                                                                                                                                                                                                • GetFocus.USER32 ref: 000B8D6A
                                                                                                                                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32(00000000), ref: 000B8D75
                                                                                                                                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 000B8E1D
                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 000B8ECF
                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(?), ref: 000B8EEC
                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,00000000), ref: 000B8EFC
                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 000B8F2E
                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 000B8F70
                                                                                                                                                                                                                                                                                                                                                                • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 000B8FA1
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7583f3ce1026b550b05256a6ed2f9536aea3bafe1b4984c23541f529f94eabc2
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 314134d8eaf0854977a165f7ec4ab1c910d28aa24e56089bd9ac0736dd2e1902
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7583f3ce1026b550b05256a6ed2f9536aea3bafe1b4984c23541f529f94eabc2
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE817E715083029BEB60CF14D884EEBB7EDFB88354F144629F995972A1DB70D941CB61
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0008DC20
                                                                                                                                                                                                                                                                                                                                                                • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0008DC46
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0008DC50
                                                                                                                                                                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 0008DCA0
                                                                                                                                                                                                                                                                                                                                                                • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0008DCBC
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4489cbedc70d4469ccc8a0a16050e327a2aa82da366f93de9d023aa06acb6bc9
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b611e0fd50e169a1648bb6da8a1121544c824684aa12d2f53206820d3b591e24
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4489cbedc70d4469ccc8a0a16050e327a2aa82da366f93de9d023aa06acb6bc9
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B41F0B29402017AEB21B765DC07EFF77ACEF52750F10017AFA00A6183EF75990197A9
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 000ACC64
                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 000ACC8D
                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 000ACD48
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000ACC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 000ACCAA
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000ACC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 000ACCBD
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000ACC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 000ACCCF
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000ACC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 000ACD05
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000ACC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 000ACD28
                                                                                                                                                                                                                                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 000ACCF3
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 953d00af9327f988ed8bf11714a0c70b7991d9feec670de4635b5c6f5807f208
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2159392d066c37e4176ab5c3045479bc365dad21f330df91b0945c3f00da8c55
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 953d00af9327f988ed8bf11714a0c70b7991d9feec670de4635b5c6f5807f208
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F2318B71901128BBFB209B95DC88EFFBBBCEF16750F010265F906E6241DB749A45DAB0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00093D40
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00093D6D
                                                                                                                                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 00093D9D
                                                                                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00093DBE
                                                                                                                                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?), ref: 00093DCE
                                                                                                                                                                                                                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00093E55
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00093E60
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00093E6B
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e3934605cf9c5aa7954ae532555661b5c007b34851ad3b4e714c7a1a631601d5
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5323f33a2bf4a593f9b08fe1a8f0daf0aa15138e5c2b13a0c6055cc9a5f50800
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3934605cf9c5aa7954ae532555661b5c007b34851ad3b4e714c7a1a631601d5
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B731A1B5904209ABEB219FA0DC49FEF37BDEF88700F1041B5F615D61A1EB7497449B24
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • timeGetTime.WINMM ref: 0008E6B4
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0003E551: timeGetTime.WINMM(?,?,0008E6D4), ref: 0003E555
                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 0008E6E1
                                                                                                                                                                                                                                                                                                                                                                • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0008E705
                                                                                                                                                                                                                                                                                                                                                                • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0008E727
                                                                                                                                                                                                                                                                                                                                                                • SetActiveWindow.USER32 ref: 0008E746
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0008E754
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 0008E773
                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(000000FA), ref: 0008E77E
                                                                                                                                                                                                                                                                                                                                                                • IsWindow.USER32 ref: 0008E78A
                                                                                                                                                                                                                                                                                                                                                                • EndDialog.USER32(00000000), ref: 0008E79B
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: adc6db92fd599d6e18ed8554eacb0ddd0745df8475f5ec0b7f314a22306540b1
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 65542c01e44f52cc1efe983819bcadd591db18ea733c62cf7ab7db61b87d2cdc
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: adc6db92fd599d6e18ed8554eacb0ddd0745df8475f5ec0b7f314a22306540b1
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E21B7B0204284AFFB106F20ECC9E7A3BA9F755B48F100525F581D15B1DBB9AC10EB24
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0008EA5D
                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0008EA73
                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0008EA84
                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0008EA96
                                                                                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0008EAA7
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1c96b9b6270c541d50d69d178b5d1e55012c9fa7e438ad0f8916b0b0f5db1f35
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fb43efaf3c5a324e63ba490474154fea5d43308d7e3da6a45afa65eee083a5b9
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c96b9b6270c541d50d69d178b5d1e55012c9fa7e438ad0f8916b0b0f5db1f35
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A31182216502A97DD724E762EC4ADFF6ABCFBD1F40F000425B511B60D2DE711A45C6B1
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00085CE2
                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00085CFB
                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00085D59
                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00085D69
                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00085D7B
                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00085DCF
                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00085DDD
                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00085DEF
                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00085E31
                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 00085E44
                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00085E5A
                                                                                                                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00085E67
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7520116f9697363518a04452af01249502c8c85b44c5c68ad2920c7c3a725472
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 309bfc5515d434e2df07d9ffe6bd6a63928c54e49fa049a78ca9699e1a192b59
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7520116f9697363518a04452af01249502c8c85b44c5c68ad2920c7c3a725472
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A851FC71A00619AFEB18DF68DD89EAEBBF5FB48301F148229F915E7290D7749E04CB50
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00038F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00038BE8,?,00000000,?,?,?,?,00038BBA,00000000,?), ref: 00038FC5
                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00038C81
                                                                                                                                                                                                                                                                                                                                                                • KillTimer.USER32(00000000,?,?,?,?,00038BBA,00000000,?), ref: 00038D1B
                                                                                                                                                                                                                                                                                                                                                                • DestroyAcceleratorTable.USER32(00000000), ref: 00076973
                                                                                                                                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00038BBA,00000000,?), ref: 000769A1
                                                                                                                                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00038BBA,00000000,?), ref: 000769B8
                                                                                                                                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00038BBA,00000000), ref: 000769D4
                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 000769E6
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: fbe9da38c0cf3ad3bb22b61024efc71cf30ef28f1322d2f9a2a7ad0019d41e08
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 237ac755afde35ccf3f56ea2ba953393685e662d7cc7c003578dc19341fad15a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fbe9da38c0cf3ad3bb22b61024efc71cf30ef28f1322d2f9a2a7ad0019d41e08
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F61AC30415B01EFEB369F25D948BA977F5FB40312F149558E047979A0CB7AA880DFA4
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00039944: GetWindowLongW.USER32(?,000000EB), ref: 00039952
                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00039862
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: fc5a45c18a7e2a823fe0255d6b2ab61b08720c5e2607909acab28b04965f829b
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 52284710038e00dc7f3663b6d02c17c0aa8fd40755da72b4f1179e42f7815567
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc5a45c18a7e2a823fe0255d6b2ab61b08720c5e2607909acab28b04965f829b
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B41B231504640AFEB215F3C9C84BFA3BA9EB46370F144615F9A6972E1CBB59C42DB20
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0006F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00089717
                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,0006F7F8,00000001), ref: 00089720
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0006F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00089742
                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,0006F7F8,00000001), ref: 00089745
                                                                                                                                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00089866
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 624358c981c92e1eacc5abcdd6945611612ccef3b3ab2dcec074930285799a60
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: efea974108e68f4be73b1f05414b0d3318fe705a6a17cc5f51618800f82e9a83
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 624358c981c92e1eacc5abcdd6945611612ccef3b3ab2dcec074930285799a60
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B412B72900229AADB05FBE0EE86DEEB778AF15340F640425F60572092EF356F48CB61
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00026B57: _wcslen.LIBCMT ref: 00026B6A
                                                                                                                                                                                                                                                                                                                                                                • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 000807A2
                                                                                                                                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 000807BE
                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 000807DA
                                                                                                                                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00080804
                                                                                                                                                                                                                                                                                                                                                                • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0008082C
                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00080837
                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0008083C
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 768d70f5c2c34ea3682724f6d4729bb72e41d9eff633cb7601a972493260dfcd
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: bb625238dda1900c5c5b645234b49fda1a9414459e62c4d40afbc900d425abff
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 768d70f5c2c34ea3682724f6d4729bb72e41d9eff633cb7601a972493260dfcd
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 74411872D10229AFDF15EBA4EC85CEDB7B8BF04750F444529E941B7162EB349E48CBA0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 000A3C5C
                                                                                                                                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 000A3C8A
                                                                                                                                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 000A3C94
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000A3D2D
                                                                                                                                                                                                                                                                                                                                                                • GetRunningObjectTable.OLE32(00000000,?), ref: 000A3DB1
                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001,00000029), ref: 000A3ED5
                                                                                                                                                                                                                                                                                                                                                                • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 000A3F0E
                                                                                                                                                                                                                                                                                                                                                                • CoGetObject.OLE32(?,00000000,000BFB98,?), ref: 000A3F2D
                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 000A3F40
                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 000A3FC4
                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 000A3FD8
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 85ef8a0e5dd99540864d0eca399368790a13f64171937c09043f1a6d09570636
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fcd9809e3e2b8917bf238cb5577945a6dac6a1a73b10570ea7ed3c3765926623
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 85ef8a0e5dd99540864d0eca399368790a13f64171937c09043f1a6d09570636
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 47C134716083059FD740DFA8C88496BBBE9FF8A744F10492DF98A9B251DB31EE05CB52
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00097AF3
                                                                                                                                                                                                                                                                                                                                                                • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00097B8F
                                                                                                                                                                                                                                                                                                                                                                • SHGetDesktopFolder.SHELL32(?), ref: 00097BA3
                                                                                                                                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(000BFD08,00000000,00000001,000E6E6C,?), ref: 00097BEF
                                                                                                                                                                                                                                                                                                                                                                • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00097C74
                                                                                                                                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(?,?), ref: 00097CCC
                                                                                                                                                                                                                                                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 00097D57
                                                                                                                                                                                                                                                                                                                                                                • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00097D7A
                                                                                                                                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00097D81
                                                                                                                                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00097DD6
                                                                                                                                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00097DDC
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a4d2e9bb7e631e8892b69a771d5b1e6cce042004ae1d319ff5221a4f10e47895
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9d72ec4afdc9f1dfe44094b61fcbe88986f0e6749fb760dc2fd0263eb20119ff
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a4d2e9bb7e631e8892b69a771d5b1e6cce042004ae1d319ff5221a4f10e47895
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7DC11A75A04119AFDB14DF64C884DAEBBF9FF48304B148599F8199B262DB31EE41CB90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 000B5504
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 000B5515
                                                                                                                                                                                                                                                                                                                                                                • CharNextW.USER32(00000158), ref: 000B5544
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 000B5585
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 000B559B
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 000B55AC
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7ddbb7c6fdc2f54d2259df4e4c20bb191325435acd9ba774ed6876385c8d7e45
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9a10bc906ec1e895e425728338dc446233168870ce15715f5e3b7c74539932e9
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7ddbb7c6fdc2f54d2259df4e4c20bb191325435acd9ba774ed6876385c8d7e45
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 47618C30904A09EFEF209F54CC84EFE7BB9EF09726F104195F925AB291D7749A81DB60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0007FAAF
                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAllocData.OLEAUT32(?), ref: 0007FB08
                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 0007FB1A
                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(?,?), ref: 0007FB3A
                                                                                                                                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 0007FB8D
                                                                                                                                                                                                                                                                                                                                                                • SafeArrayUnaccessData.OLEAUT32(?), ref: 0007FBA1
                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 0007FBB6
                                                                                                                                                                                                                                                                                                                                                                • SafeArrayDestroyData.OLEAUT32(?), ref: 0007FBC3
                                                                                                                                                                                                                                                                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0007FBCC
                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 0007FBDE
                                                                                                                                                                                                                                                                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0007FBE9
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3f532d59ea1b499b9e3c9160eeea8ce8c69fc83a755c21316507556da3570fe8
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c0f0f8ad086e545d1aa02caae06692b306cff837487975ee69ae3dda5a48f014
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f532d59ea1b499b9e3c9160eeea8ce8c69fc83a755c21316507556da3570fe8
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA415275E0021ADFDB00DF64D854DFEBBB9EF48344F008165E959A7261CB38AA45CFA4
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 00089CA1
                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A0), ref: 00089D22
                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(000000A0), ref: 00089D3D
                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A1), ref: 00089D57
                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(000000A1), ref: 00089D6C
                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000011), ref: 00089D84
                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 00089D96
                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000012), ref: 00089DAE
                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000012), ref: 00089DC0
                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(0000005B), ref: 00089DD8
                                                                                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(0000005B), ref: 00089DEA
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 925e4c4da8082f02038f6cd20ea2e3d8d8079b4f0871619d0559579145cd6f56
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b9a03c99265aceb5eda030aaf4c1a6c1ad94aaf1c6bf17af5240d611183446db
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 925e4c4da8082f02038f6cd20ea2e3d8d8079b4f0871619d0559579145cd6f56
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB419534604BC96DFFB1B664C8047B5BEE07B11344F0C805EDAC6565C2DBE599C8C7A6
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • WSAStartup.WSOCK32(00000101,?), ref: 000A05BC
                                                                                                                                                                                                                                                                                                                                                                • inet_addr.WSOCK32(?), ref: 000A061C
                                                                                                                                                                                                                                                                                                                                                                • gethostbyname.WSOCK32(?), ref: 000A0628
                                                                                                                                                                                                                                                                                                                                                                • IcmpCreateFile.IPHLPAPI ref: 000A0636
                                                                                                                                                                                                                                                                                                                                                                • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 000A06C6
                                                                                                                                                                                                                                                                                                                                                                • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 000A06E5
                                                                                                                                                                                                                                                                                                                                                                • IcmpCloseHandle.IPHLPAPI(?), ref: 000A07B9
                                                                                                                                                                                                                                                                                                                                                                • WSACleanup.WSOCK32 ref: 000A07BF
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5202446f5cef680925a7f92130ac39c24ebf9be3ea8d4a56cc79ed1e8ff09c18
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8341f5ab299e240b3c3f223a8bf8f389644972dffd7e30397b44d3360fd8961a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5202446f5cef680925a7f92130ac39c24ebf9be3ea8d4a56cc79ed1e8ff09c18
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3991A0359082019FD360CF55D888F5ABBE0AF4A318F1485A9F46A9B7A2C734FD45CF91
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 698880913fe8987f0fb536157792a257e8958c3d5689fb46ea5970d3d3daafac
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 19dad3eeb8361f127618fe6600146f031ee8f0a19d20ea601480f17568111b4b
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 698880913fe8987f0fb536157792a257e8958c3d5689fb46ea5970d3d3daafac
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C51A171A00116DBCF24DFA8C9509FEB7E5BF66724B218229E826E7285EF31DD40C790
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CoInitialize.OLE32 ref: 000A3774
                                                                                                                                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 000A377F
                                                                                                                                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000017,000BFB78,?), ref: 000A37D9
                                                                                                                                                                                                                                                                                                                                                                • IIDFromString.OLE32(?,?), ref: 000A384C
                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 000A38E4
                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 000A3936
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ae5aa36c5fb75fa5d282b4d9c9d3a6ce69b4aff9e52a9393903d20fca660373a
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5ddb21fc4be774e61c0d9598a5960851ea701ec04e2860aad0bd30dbb5bd8747
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae5aa36c5fb75fa5d282b4d9c9d3a6ce69b4aff9e52a9393903d20fca660373a
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B361A070608311AFD321DF94D849FAEB7E8EF4A710F100919F5859B291DB74EE48CB92
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetLocalTime.KERNEL32(?), ref: 00098257
                                                                                                                                                                                                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 00098267
                                                                                                                                                                                                                                                                                                                                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00098273
                                                                                                                                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00098310
                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00098324
                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00098356
                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0009838C
                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00098395
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: eb605359a30e7448a0bd858331de46c80ebe56b0da93fe418b14bef0980799b8
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b5fbfd6bc5eee87e585babf4b98f76fc8e69ed8f5acc3ab5f39ba66a93629c33
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eb605359a30e7448a0bd858331de46c80ebe56b0da93fe418b14bef0980799b8
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 87616CB25083559FDB10EF60D84499EB3E8FF89310F04892EF989D7252DB35EA45CB92
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 000933CF
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 000933F0
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 108657c7c4507cf24d71bacbfea8ad5c2879070db6a2033b8fd16e34c7c0f5bd
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3e97ad27b226d2b8067675f3af28b1bf08e45aa77c4d75cd2c0dfebfdb6b753f
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 108657c7c4507cf24d71bacbfea8ad5c2879070db6a2033b8fd16e34c7c0f5bd
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D519F71D00219AADF15EBA0ED42EFEB779AF14340F144065F505720A2EB356F58DF61
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c03b3fd7b8636466a532b4359482d00cba2da529b279cb7404ab9cae6bb126ba
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ef4dd3724b657722dba7d37cc4b6ca44d1c2b0c1039e1c7ad4058da3523d8224
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c03b3fd7b8636466a532b4359482d00cba2da529b279cb7404ab9cae6bb126ba
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2341D832A041279BCB607F7DC8905BE77E5BF607A4B254129E4A1D7284FB39CD91C790
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 000953A0
                                                                                                                                                                                                                                                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00095416
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00095420
                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,READY), ref: 000954A7
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 587b1be3292d315c67460bf9c5781fdb8d7cdd3b3dbed3077d2b260510cae631
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3866d2151862d687bcd1c59baace59ffbf39a3336e439738f769c6336070535c
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 587b1be3292d315c67460bf9c5781fdb8d7cdd3b3dbed3077d2b260510cae631
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B531E035A002049FDB92DF6AD884AEABBF4EF4530AF148065F405DB292D735DD82DB90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CreateMenu.USER32 ref: 000B3C79
                                                                                                                                                                                                                                                                                                                                                                • SetMenu.USER32(?,00000000), ref: 000B3C88
                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 000B3D10
                                                                                                                                                                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 000B3D24
                                                                                                                                                                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 000B3D2E
                                                                                                                                                                                                                                                                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 000B3D5B
                                                                                                                                                                                                                                                                                                                                                                • DrawMenuBar.USER32 ref: 000B3D63
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 074580aff662433c166c9d7af264224f72b64c8132955544b55d73fa09b502a1
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 03ecfd66bb6df59ff79249305d86bd261ce3125594cb33f27eeef9620f5fa7cb
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 074580aff662433c166c9d7af264224f72b64c8132955544b55d73fa09b502a1
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F414975A01609EFEB24CF64E844EEA7BB5FF49350F240129E946A7360D774AE10CB94
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00083CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00083CCA
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00081F64
                                                                                                                                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32 ref: 00081F6F
                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32 ref: 00081F8B
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00081F8E
                                                                                                                                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00081F97
                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00081FAB
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00081FAE
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 47fbf28e9b13549f570004bffaa388a4ccd552b44a19655f3a2b19b91365ec93
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 31e19c109c679fc0f71f14252acb16adb6551fa4181e975130c5d3ddb59262bd
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 47fbf28e9b13549f570004bffaa388a4ccd552b44a19655f3a2b19b91365ec93
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78218074900218BBDF04AFA0DC85DEEBBB8BF09350F100655BAA1672A2DB795915DB60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 000B3A9D
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 000B3AA0
                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 000B3AC7
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 000B3AEA
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 000B3B62
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 000B3BAC
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 000B3BC7
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 000B3BE2
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 000B3BF6
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 000B3C13
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a2c614d92694a1e8b164808208405fea115e2326b8b9fb1e0e0b7ef87d3fcf3f
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7b797fdd62d33dcba25759fab0ebd5755359772c8a24be6b289bc330f6f42e4a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a2c614d92694a1e8b164808208405fea115e2326b8b9fb1e0e0b7ef87d3fcf3f
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC616B75A00248AFDB10DFA8CC81EEE77F8EB49704F204199FA15A72A2D774AE45DB50
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00052C94
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000), ref: 000529DE
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000529C8: GetLastError.KERNEL32(00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000,00000000), ref: 000529F0
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00052CA0
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00052CAB
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00052CB6
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00052CC1
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00052CCC
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00052CD7
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00052CE2
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00052CED
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00052CFB
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4cd8cf5097a4c47575fb079f06f6e779feb7b3f5eff0b9b915baf6a2226d156c
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 453323e9a0bb86cec48e85d70977e241a5ebfd4121aaea19e49d1d78fc2de7b1
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4cd8cf5097a4c47575fb079f06f6e779feb7b3f5eff0b9b915baf6a2226d156c
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2116376500108AFCB02EF54D982CDE3BA5FF06351F5145A5FE48AB323DA31EE549B90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00097FAD
                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00097FC1
                                                                                                                                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 00097FEB
                                                                                                                                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00098005
                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00098017
                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00098060
                                                                                                                                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 000980B0
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 14569a803d67a9ce4aa5eb251cd07062613df05a7b986d4479d6e036c2fe55b3
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 22c31a80aca4c12a08919c9072bdd3badd0ea87a113ecfbdf04e400ec77c6f6a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 14569a803d67a9ce4aa5eb251cd07062613df05a7b986d4479d6e036c2fe55b3
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F81B1725182019BDF64EF14C844AAEB3E8BF89310F548C6EF889D7251EB34DD45DB92
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EB), ref: 00025C7A
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00025D0A: GetClientRect.USER32(?,?), ref: 00025D30
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00025D0A: GetWindowRect.USER32(?,?), ref: 00025D71
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00025D0A: ScreenToClient.USER32(?,?), ref: 00025D99
                                                                                                                                                                                                                                                                                                                                                                • GetDC.USER32 ref: 000646F5
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00064708
                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00064716
                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 0006472B
                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00064733
                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 000647C4
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0951b9b0122f28e91a61a9e72c8af78cd48f1523387293c36a9bc23e3be9044b
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 81707f1b361ab928fcc4b6072edb95abf69299a7d610744f0229607c1f4e04fa
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0951b9b0122f28e91a61a9e72c8af78cd48f1523387293c36a9bc23e3be9044b
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0771DB30404205EFDF218F64CD84AFE3BF6FF4A361F244269E9565A2A6D7309881DF60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 000935E4
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(000F2390,?,00000FFF,?), ref: 0009360A
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 701d87397420f2c7ef49321b9cf7c1afc942f5a2b5c339c2691409e21fcc43ff
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0013bb47787992ccafe7e24938fb255011af27b4f2f196281b5985ed8f913c8d
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 701d87397420f2c7ef49321b9cf7c1afc942f5a2b5c339c2691409e21fcc43ff
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D515D7180021ABADF15EBE0EC42EEDBB79AF14344F184125F105721A2EB351B98DF61
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00039BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00039BB2
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0003912D: GetCursorPos.USER32(?), ref: 00039141
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0003912D: ScreenToClient.USER32(00000000,?), ref: 0003915E
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0003912D: GetAsyncKeyState.USER32(00000001), ref: 00039183
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0003912D: GetAsyncKeyState.USER32(00000002), ref: 0003919D
                                                                                                                                                                                                                                                                                                                                                                • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 000B8B6B
                                                                                                                                                                                                                                                                                                                                                                • ImageList_EndDrag.COMCTL32 ref: 000B8B71
                                                                                                                                                                                                                                                                                                                                                                • ReleaseCapture.USER32 ref: 000B8B77
                                                                                                                                                                                                                                                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 000B8C12
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 000B8C25
                                                                                                                                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 000B8CFF
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                                                                                                                                                • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1924731296-2107944366
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b4475a7ee687b1ed48a4b7189ab968c07fe12c385d1626a72706a6bc2b150365
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 012f779467e9319f1ec7e7c787a9814eafbc0b1f9edda7ca2a40eec96d02258e
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b4475a7ee687b1ed48a4b7189ab968c07fe12c385d1626a72706a6bc2b150365
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A3516C71104314AFE704DF14DC56FEA77E8FB88714F40062DF956A72A2CB75A944CBA2
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0009C272
                                                                                                                                                                                                                                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0009C29A
                                                                                                                                                                                                                                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0009C2CA
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0009C322
                                                                                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 0009C336
                                                                                                                                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0009C341
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b9757572b24729b5dfd407d8618eb6eea26ce258729e2c08127a6a366bd72f21
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b3a6be836a012e6338572feb2a2bea8a3739f36f21aa37b5c5206f1e1b1f8df4
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9757572b24729b5dfd407d8618eb6eea26ce258729e2c08127a6a366bd72f21
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D314FB1A04604AFFB619F658C88EAB7BFCEB49744B14851EF44692211DB34DE04AB61
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00063AAF,?,?,Bad directive syntax error,000BCC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 000898BC
                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,00063AAF,?), ref: 000898C3
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                                                                                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00089987
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 87c55a6fc4c52f1c8b1790d23d98b27408c9647abad7d6ff4a4969c53c8cba44
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e8bb5da4235bc4884baa2b4e1062f1b16d24e9c36e0f6a72d851a5002a7c737b
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 87c55a6fc4c52f1c8b1790d23d98b27408c9647abad7d6ff4a4969c53c8cba44
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F215E31D0021AABDF15EF90DC06EEE7779BF28344F08486AF615760A2EB759A18DB50
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32 ref: 000820AB
                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(00000000,?,00000100), ref: 000820C0
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0008214D
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e0186f4b3eea82f2656f547b026c395df0aac88237270d327cb6bfc8f71d5747
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9782ce83be8e8043f0fd41d95a4471632ff9fd6d171f366a9e16a90e62a32024
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0186f4b3eea82f2656f547b026c395df0aac88237270d327cb6bfc8f71d5747
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B1129B6688706BAFF117221DC0BDEA37DCEB25329B300166FB44B90D2FFA568115719
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 712b12c4c5a4da98c5cee8df9c6137b4c71034715e951ca600577769acd59cf7
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b44c897a5fa4553170880d0f4bf938b66828365f70c7d1dd4b700c6a58605142
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 712b12c4c5a4da98c5cee8df9c6137b4c71034715e951ca600577769acd59cf7
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65C1D074904249EFDF61DFA8C845BFEBBF4AF09311F0441A9EC15A7292C7749949CB60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 218a5914241ecbf2ea086486ad33ab09d6f479e4cd64a3bdabe77234a3cff134
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d70a8d74a3ef9551b25d6f6f5f0041f5e977c081a5f7108adc45a7ad6abd098d
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 218a5914241ecbf2ea086486ad33ab09d6f479e4cd64a3bdabe77234a3cff134
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1461F171904301AFEB61AFB49881ABF7BE5AF06322F04417EED44A7283D6359D09D7A0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 000B5186
                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 000B51C7
                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(?,00000005,?,00000000), ref: 000B51CD
                                                                                                                                                                                                                                                                                                                                                                • SetFocus.USER32(?,?,00000005,?,00000000), ref: 000B51D1
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000B6FBA: DeleteObject.GDI32(00000000), ref: 000B6FE6
                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 000B520D
                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 000B521A
                                                                                                                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 000B524D
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 000B5287
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 000B5296
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8f7c833e3962836f13b70537bd30a7ce01c27519d38fc07090716aa56fe28574
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0ad54d0a3d595d8fb5d490bb3e99816bc7a2912252c3c8380b740a00da109fd3
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f7c833e3962836f13b70537bd30a7ce01c27519d38fc07090716aa56fe28574
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A551B330A42A08BFFF359F28DC46FD83BA5FB06322F144592F515962E1D7B5A980DB40
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00076890
                                                                                                                                                                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 000768A9
                                                                                                                                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 000768B9
                                                                                                                                                                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 000768D1
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 000768F2
                                                                                                                                                                                                                                                                                                                                                                • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00038874,00000000,00000000,00000000,000000FF,00000000), ref: 00076901
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0007691E
                                                                                                                                                                                                                                                                                                                                                                • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00038874,00000000,00000000,00000000,000000FF,00000000), ref: 0007692D
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0d35cd2d52a2bdace5b5d1d0d6adc8eef2cb2647ebdc411522e553e8f09fe8fa
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ff7abe70f2759b4a9a0e23d457d8d35101223ecdbc72d198cdc3c5eabf195f87
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d35cd2d52a2bdace5b5d1d0d6adc8eef2cb2647ebdc411522e553e8f09fe8fa
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B1517B70A00706EFEB21CF24CC55FAA7BB9EB48750F108618F956972A0DB75E990DB50
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0009C182
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0009C195
                                                                                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 0009C1A9
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0009C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0009C272
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0009C253: GetLastError.KERNEL32 ref: 0009C322
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0009C253: SetEvent.KERNEL32(?), ref: 0009C336
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0009C253: InternetCloseHandle.WININET(00000000), ref: 0009C341
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 316d70b5623145af9cf2ce9b5ba58f6b0a6ba5f751cb5ddcbc7b4ef1165f4dce
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: cd491e084559ba6166f6d9f7ca0319a7b533c4a2acfe95608462d7a7c1d976ef
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 316d70b5623145af9cf2ce9b5ba58f6b0a6ba5f751cb5ddcbc7b4ef1165f4dce
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2631BC71A00741AFFF219FA5DC44EAABBF8FF58300B10452DF95682621CB34E810EBA0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00083A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00083A57
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00083A3D: GetCurrentThreadId.KERNEL32 ref: 00083A5E
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00083A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,000825B3), ref: 00083A65
                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 000825BD
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 000825DB
                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 000825DF
                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 000825E9
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00082601
                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00082605
                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 0008260F
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00082623
                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00082627
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 97271fada96214f0cfaff55ca85dd7d33cc849163c9dff17399f66276f70b3c5
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 08c7762612d06f84090e137a5c4d25cf9cdec030a23d244c123e80180ec9ccd5
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 97271fada96214f0cfaff55ca85dd7d33cc849163c9dff17399f66276f70b3c5
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB01D870390610BBFB1077689C8AF993F59EB4EB11F100102F394AE1D1C9F118448A6A
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00081449,?,?,00000000), ref: 0008180C
                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00081449,?,?,00000000), ref: 00081813
                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00081449,?,?,00000000), ref: 00081828
                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,00081449,?,?,00000000), ref: 00081830
                                                                                                                                                                                                                                                                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,00081449,?,?,00000000), ref: 00081833
                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00081449,?,?,00000000), ref: 00081843
                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00081449,00000000,?,00081449,?,?,00000000), ref: 0008184B
                                                                                                                                                                                                                                                                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,00081449,?,?,00000000), ref: 0008184E
                                                                                                                                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00081874,00000000,00000000,00000000), ref: 00081868
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ec772ce7cc5125e4e743cff10aef395326dcd9f43c0c42f01d297c20b8ce7957
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3dbb14259921b5db264b9afa580c3911d53e748eaf1f85acf2e0a92b5430b2db
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ec772ce7cc5125e4e743cff10aef395326dcd9f43c0c42f01d297c20b8ce7957
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C01ACB5240304BFF610AFA5DC49F973BACEB89B11F404511FA05EB191CA7498008B20
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0008D501
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0008D50F
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008D4DC: CloseHandle.KERNEL32(00000000), ref: 0008D5DC
                                                                                                                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 000AA16D
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 000AA180
                                                                                                                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 000AA1B3
                                                                                                                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000), ref: 000AA268
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 000AA273
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 000AA2C4
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a17c8f7617715629ff225775f15a6c3f664083a1e2fbcfb764bc01c0cffce12a
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6d6300329fe3e66ff01093dab8bc4523d6fde4876d99f15378b04f09ec6205dc
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a17c8f7617715629ff225775f15a6c3f664083a1e2fbcfb764bc01c0cffce12a
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B618F30204242AFE760DF58C494F5ABBE1AF46318F54849CE45A4B7E3C776ED45CB92
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 000B3925
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 000B393A
                                                                                                                                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 000B3954
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000B3999
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001057,00000000,?), ref: 000B39C6
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001061,?,0000000F), ref: 000B39F4
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 439501de2b7b6bcaa459239910683687fb060a67650a9708e63b38494ac79ec8
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6294788e0e39ef035a31c6a29afb576986737f47c0d47cab73f84357ac156947
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 439501de2b7b6bcaa459239910683687fb060a67650a9708e63b38494ac79ec8
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B41A571A00319ABEF219F64CC45FEA7BA9EF08354F200526F958E7291D7B59D80CB90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0008BCFD
                                                                                                                                                                                                                                                                                                                                                                • IsMenu.USER32(00000000), ref: 0008BD1D
                                                                                                                                                                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 0008BD53
                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(019A5C18), ref: 0008BDA4
                                                                                                                                                                                                                                                                                                                                                                • InsertMenuItemW.USER32(019A5C18,?,00000001,00000030), ref: 0008BDCC
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 306af69dee51f02bb9efaeae59d97cdbc4c97049829a7c2d16e7832849611904
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 174a1c30343df8d110cf1725e3e738c390ff2b073ebb3997662be8dc17b976e8
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 306af69dee51f02bb9efaeae59d97cdbc4c97049829a7c2d16e7832849611904
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65519F70A00305EBEF20EFA8D884BEEBBF4BF55314F144669E491EB291E7709945CB61
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • LoadIconW.USER32(00000000,00007F03), ref: 0008C913
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 31fdbdf0e5c6caf565d2f4ec8c03e4b8d5a5f37a1f15bf131ba7b4c5530230ca
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f01eb876db2167acb8872e7bddc931b0d2c0abf2598ab784aa9db4b0452b68b9
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 31fdbdf0e5c6caf565d2f4ec8c03e4b8d5a5f37a1f15bf131ba7b4c5530230ca
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 07110831689747BEB7006B54AC82DEE77FCFF15364B20006BF580A6282EBB55E005379
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7baced5ed9949589d1e76db1333b30893d25040adee4dd2a4575e040084a6e5c
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f4cb53e4a336b0a4964343edea58d6f1993660fb754fccb61770df6e565fa548
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7baced5ed9949589d1e76db1333b30893d25040adee4dd2a4575e040084a6e5c
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC417FA5C1025876CB11FBF4C88AACFB7A8AF45710F508572E518F3122FB74E655C3AA
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0007682C,00000004,00000000,00000000), ref: 0003F953
                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0007682C,00000004,00000000,00000000), ref: 0007F3D1
                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0007682C,00000004,00000000,00000000), ref: 0007F454
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: cb1a3b956354d8b33cd145d83bd082662a2ee7dddf6136ed90963e634613b017
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5a4fa98fa1c695238f476e78b0faabd5a1b2b71d2077bf7882aa7917aa917e17
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cb1a3b956354d8b33cd145d83bd082662a2ee7dddf6136ed90963e634613b017
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43414031D08642BFD7769B2DC888BBE7BD97F56320F14853EE04B96661C679A480C711
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 000B2D1B
                                                                                                                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 000B2D23
                                                                                                                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 000B2D2E
                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 000B2D3A
                                                                                                                                                                                                                                                                                                                                                                • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 000B2D76
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 000B2D87
                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,000B5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 000B2DC2
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 000B2DE1
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b6f50489373bea2ef80f3bcbd9acc83ee8378a6f86210b19f2ba6cdb4a88949c
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f600ee881b7504894b6bdd30f2dd4231729f882cb783f329edd80f3743fdae8a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b6f50489373bea2ef80f3bcbd9acc83ee8378a6f86210b19f2ba6cdb4a88949c
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 04316B72201214BBFB118F54CC8AFEB3BA9EF49715F044155FE089A291C6799C51CBA4
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 54555dc8ed9bae5d582481326076d8d627f2a4f75edc184ee9216cfcef5b49b9
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 92f6fe4e35ca00fdf87bf5ac20046e3ec32df32c82e970e6f0549236f6847080
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 54555dc8ed9bae5d582481326076d8d627f2a4f75edc184ee9216cfcef5b49b9
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC2195B1654A0A77D61479209E82FFA339CBF20397B444030FE449B582F761EE6183AD
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ff8a73b92ce67c60d6f4fe6287c879c4097895c4370942a689d775c5a1b53706
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 363a96697f4215cd089be6fa39905cc3cdab533fb244e4d4c523ec3456c8b8ac
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ff8a73b92ce67c60d6f4fe6287c879c4097895c4370942a689d775c5a1b53706
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0DD19B71A0060AAFDF10CFA8CC80BAEB7F5BF89345F148069E915AB281E7709D45CB90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,000617FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 000615CE
                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,000617FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00061651
                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,000617FB,?,000617FB,00000000,00000000,?,00000000,?,?,?,?), ref: 000616E4
                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,000617FB,00000000,00000000,?,00000000,?,?,?,?), ref: 000616FB
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00053820: RtlAllocateHeap.NTDLL(00000000,?,000F1444,?,0003FDF5,?,?,0002A976,00000010,000F1440,000213FC,?,000213C6,?,00021129), ref: 00053852
                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,000617FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00061777
                                                                                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 000617A2
                                                                                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 000617AE
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 87032b71474c07bbf1c619a4293f9db85b1518fc4aa807639ade05f688e8d686
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1de4ba6ee78c6cc6799b36dc6694074856979743a476268fc9a7bf959a6013a1
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 87032b71474c07bbf1c619a4293f9db85b1518fc4aa807639ade05f688e8d686
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9591C072E046169ADB208E74CC91EEEBBF6AF49710F1C4669F802E7191DB35DD44CBA0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d49481668878772aa9cf48c0f2ea9bc6ae7c482d6c9abff30f61f70366f07595
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b8fbfaab2875b553583ff35a4fd96d012f7741360d3a2ba7a3d483233ae6aef9
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d49481668878772aa9cf48c0f2ea9bc6ae7c482d6c9abff30f61f70366f07595
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9918E75E04219AFDF20CFA5D884FEEBBB8EF86710F108559F505AB281D7B09941CBA0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0009125C
                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00091284
                                                                                                                                                                                                                                                                                                                                                                • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 000912A8
                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 000912D8
                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0009135F
                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 000913C4
                                                                                                                                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00091430
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 054c5d1c1c21f26b08bbfebcb2e968adfd9c7f43c841d5410721bb8c51184b0a
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: cd23e05030c6efedde3b10cd675876d75172fe63ebdc1576372fb6eb54bd1a3e
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 054c5d1c1c21f26b08bbfebcb2e968adfd9c7f43c841d5410721bb8c51184b0a
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4391D275A0021AAFEF11DF94D884BFEB7B9FF44315F104029E910EB292D775A941DB90
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: de487ee8bdf276a8b4cedfd7aad0486458cc106f1a96e3bc7f4b5141f524a823
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: de574e36463fe08abc441e26c6a6d46444571b15b947e5ec0d87fcc0405b6409
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: de487ee8bdf276a8b4cedfd7aad0486458cc106f1a96e3bc7f4b5141f524a823
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01912671D00219EFDB11CFA9CC84AEEBBB8FF49320F148559E515B7251D378AA82CB60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 000A396B
                                                                                                                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 000A3A7A
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000A3A8A
                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 000A3C1F
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00090CDF: VariantInit.OLEAUT32(00000000), ref: 00090D1F
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00090CDF: VariantCopy.OLEAUT32(?,?), ref: 00090D28
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00090CDF: VariantClear.OLEAUT32(?), ref: 00090D34
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e9e9515c460c5d9aa146a1714498c0dc2e6f74c8cba5c3b2ae433bcbad468ca0
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9235207676b343efc4449e7d44a4fd06b3a964c739c5710f1559816202025c0f
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e9e9515c460c5d9aa146a1714498c0dc2e6f74c8cba5c3b2ae433bcbad468ca0
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 63917A74A083059FC714DF64C4809AAB7E5FF8A314F14892DF98A9B352DB31EE05CB92
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0007FF41,80070057,?,?,?,0008035E), ref: 0008002B
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0007FF41,80070057,?,?), ref: 00080046
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0007FF41,80070057,?,?), ref: 00080054
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0007FF41,80070057,?), ref: 00080064
                                                                                                                                                                                                                                                                                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 000A4C51
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000A4D59
                                                                                                                                                                                                                                                                                                                                                                • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 000A4DCF
                                                                                                                                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 000A4DDA
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 247d26b3bea8466408d81397acc8825ada348ce702fc7ffba1ba06b8866d2fdb
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d37869e14739fac66fd3919eb140bca506dce6c5402388164f67440eb3fb86a5
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 247d26b3bea8466408d81397acc8825ada348ce702fc7ffba1ba06b8866d2fdb
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E0911671D0022DAFDF14DFA4D891AEEB7B8BF49310F108169E919A7252EB749A44CF60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetMenu.USER32(?), ref: 000B2183
                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(00000000), ref: 000B21B5
                                                                                                                                                                                                                                                                                                                                                                • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 000B21DD
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000B2213
                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,?), ref: 000B224D
                                                                                                                                                                                                                                                                                                                                                                • GetSubMenu.USER32(?,?), ref: 000B225B
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00083A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00083A57
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00083A3D: GetCurrentThreadId.KERNEL32 ref: 00083A5E
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00083A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,000825B3), ref: 00083A65
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 000B22E3
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008E97B: Sleep.KERNEL32 ref: 0008E9F3
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3784e7ba9d3d906210171e36fa3ef46383b9276eb25c2b7a4881eecdd91d3692
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d9bd95b90328b206b5671f772dea55c826cc8b953b65618b76603a2ba167bf49
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3784e7ba9d3d906210171e36fa3ef46383b9276eb25c2b7a4881eecdd91d3692
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14718E75E00215AFDB50EF68C845AEEB7F5EF88310F148469E816EB352DB34EE418B90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • IsWindow.USER32(019A5B28), ref: 000B7F37
                                                                                                                                                                                                                                                                                                                                                                • IsWindowEnabled.USER32(019A5B28), ref: 000B7F43
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 000B801E
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(019A5B28,000000B0,?,?), ref: 000B8051
                                                                                                                                                                                                                                                                                                                                                                • IsDlgButtonChecked.USER32(?,?), ref: 000B8089
                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(019A5B28,000000EC), ref: 000B80AB
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 000B80C3
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e263b1bf09f984d277ba47d5ff64bf942a265190daa15d8947c84a549483872b
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 27dbab98f7461f253180b02c4f09ddf73e005171718498ad2d5fb3d5b5724620
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e263b1bf09f984d277ba47d5ff64bf942a265190daa15d8947c84a549483872b
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B71DF34608205AFEB61AF64CC84FFABBF9EF89340F104469F949972A1CB31AC45DB14
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 0008AEF9
                                                                                                                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 0008AF0E
                                                                                                                                                                                                                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 0008AF6F
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000010,?), ref: 0008AF9D
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000011,?), ref: 0008AFBC
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000012,?), ref: 0008AFFD
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0008B020
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0f969b63e21aa2c7ec474dbedc8e8270a491c284f85b2528c78bc8bf386c4010
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 53e0c2c9b1fad77ce840e53f61c3b9e5186ba0263b39402f060fc348073eba01
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f969b63e21aa2c7ec474dbedc8e8270a491c284f85b2528c78bc8bf386c4010
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE5102A0A043D13DFB3662348C45BBBBEE97B06304F08858AE2E9458C3D3D8ACD4D751
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetParent.USER32(00000000), ref: 0008AD19
                                                                                                                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 0008AD2E
                                                                                                                                                                                                                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 0008AD8F
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0008ADBB
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0008ADD8
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0008AE17
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0008AE38
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f07f1a817debc0fc51162b041f0db6fa7177e959a4c37935e634b6b82eef0d48
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 254219d825f3baadf64b5f7019db7104aaeb6df946dc36d73551e9b510953f0d
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f07f1a817debc0fc51162b041f0db6fa7177e959a4c37935e634b6b82eef0d48
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2551D6A16047D53DFB36A3348C55BBABED87B47301F08898AE1D686CC3D294EC84D762
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetConsoleCP.KERNEL32(00063CD6,?,?,?,?,?,?,?,?,00055BA3,?,?,00063CD6,?,?), ref: 00055470
                                                                                                                                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 000554EB
                                                                                                                                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 00055506
                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00063CD6,00000005,00000000,00000000), ref: 0005552C
                                                                                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,00063CD6,00000000,00055BA3,00000000,?,?,?,?,?,?,?,?,?,00055BA3,?), ref: 0005554B
                                                                                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,00055BA3,00000000,?,?,?,?,?,?,?,?,?,00055BA3,?), ref: 00055584
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 67d6eabd5e310febf49d85a80a5848897b025baed84354953b01e1d33bf968ce
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9bf731e6c03b3897d02b32a48732dd91e6490feb6aff8489a2e5df41f16fa41b
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 67d6eabd5e310febf49d85a80a5848897b025baed84354953b01e1d33bf968ce
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1451D3709007499FDB10CFA8DC65AEEBBF9EF09302F14412AF955E7291E7309A45CB60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00042D4B
                                                                                                                                                                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00042D53
                                                                                                                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00042DE1
                                                                                                                                                                                                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00042E0C
                                                                                                                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00042E61
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9427c16b6244fb6bff7845b264b669ed6762e10dda46657aab01e6fe1e00a530
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3ef5a6674344b1e6cc1ce560b67ae2c9dc1c5a97ad10bd82384d58e0b3fe4749
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9427c16b6244fb6bff7845b264b669ed6762e10dda46657aab01e6fe1e00a530
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 21418EB4F00209ABCF10DF69C885ADEBBB5BF44324F548165F915AB292DB31AA05CB94
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000A304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 000A307A
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000A304E: _wcslen.LIBCMT ref: 000A309B
                                                                                                                                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 000A1112
                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 000A1121
                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 000A11C9
                                                                                                                                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 000A11F9
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b17a70b043edce666176259429c5a659139a35f84aac1491d666a62b075a3e50
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fd66903b2956f9afb4e381940223742f9ecc0a631094b0c7fbb07278d5cae083
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b17a70b043edce666176259429c5a659139a35f84aac1491d666a62b075a3e50
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9841E131600214AFEB109F94D884BEABBE9EF46364F148159F9199B292CB74AD41CBE0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0008CF22,?), ref: 0008DDFD
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0008CF22,?), ref: 0008DE16
                                                                                                                                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 0008CF45
                                                                                                                                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 0008CF7F
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0008D005
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0008D01B
                                                                                                                                                                                                                                                                                                                                                                • SHFileOperationW.SHELL32(?), ref: 0008D061
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1ae4be8082cfe603a46a5694fb62d64c1c736470e57ba04802fd37cb3d05fcf1
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 85ebb5615806e8f950d47ff040c0211ccf39e9b2f014dc7a1ddef3e38313505c
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ae4be8082cfe603a46a5694fb62d64c1c736470e57ba04802fd37cb3d05fcf1
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E74103719452185EEF52FBA4D981EDEB7F9BF18380F1000B6A649EB143EB34AA45CF50
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 000B2E1C
                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 000B2E4F
                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 000B2E84
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 000B2EB6
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 000B2EE0
                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 000B2EF1
                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 000B2F0B
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c3c25dfb2694fb3f531e84d86756378b8341af978e861af2ba88a65006762659
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e7f9b71ebba7ddd59c4ed50e240f2c9ce67bb53d0be717ff9955a854e704a17e
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c3c25dfb2694fb3f531e84d86756378b8341af978e861af2ba88a65006762659
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9231F130604250EFEB61CF59DC84FE537E5EBAA710F1501A4F9208B2B2CBB5E880DB51
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00087769
                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0008778F
                                                                                                                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 00087792
                                                                                                                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 000877B0
                                                                                                                                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 000877B9
                                                                                                                                                                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 000877DE
                                                                                                                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 000877EC
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 14eb92f706b3237ea63b5dd14232ff1865a711880b3f69ec60ca375657bc7823
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2529a013b750b98318856d21f16c9b4592418f7c7c2abae12b645650a845d894
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 14eb92f706b3237ea63b5dd14232ff1865a711880b3f69ec60ca375657bc7823
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D219C76608219AFEB10AFA8CC88CFA73ECFB09764B148125FA48DB255DA74DD41C764
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00087842
                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00087868
                                                                                                                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 0008786B
                                                                                                                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32 ref: 0008788C
                                                                                                                                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32 ref: 00087895
                                                                                                                                                                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 000878AF
                                                                                                                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 000878BD
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2eb76624a4ffc437b31c88f49a1f4a51d65511745f244d6145551c388f545f37
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 25a63487eadc6c964848e43f66a00e51f77fae0a6fcf8a8afe72c6e14809ff75
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2eb76624a4ffc437b31c88f49a1f4a51d65511745f244d6145551c388f545f37
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 20216231608105EFEB50AFA8DC88DBA77ECFB097607208125F959CB2A5DA74DD41CB74
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(0000000C), ref: 000904F2
                                                                                                                                                                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0009052E
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1ea484cc7dac1e9bda2c46d09de291b1ca2c6f74bf3a91b712cea0ea9b80f0bf
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c45fcc73e4bab472f3995ab731b1c38b6373ad8791b5191b2e615e0eb507f49b
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ea484cc7dac1e9bda2c46d09de291b1ca2c6f74bf3a91b712cea0ea9b80f0bf
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A216B75600705EFEF209F29DC44A9A7BF8AF45764F614A29F8A1E62E0D7709940EF20
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6), ref: 000905C6
                                                                                                                                                                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00090601
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6fc1942b73ae4bac4bb03fb3514274953bad1c91cc622a2c96af67fdcef22ccc
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 210e49510f933d956a4dcc4820123e73c034fd65851060e42afc08c63d098f0a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6fc1942b73ae4bac4bb03fb3514274953bad1c91cc622a2c96af67fdcef22ccc
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A216275500305AFEF609F69DC04E9A77E8BF95724F204B19F8A1E72E0D7719960EB20
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0002600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0002604C
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0002600E: GetStockObject.GDI32(00000011), ref: 00026060
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0002600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0002606A
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 000B4112
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 000B411F
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 000B412A
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 000B4139
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 000B4145
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4a11bf5636d3f88f6fb0e642e916aa88aeafe21d688cf371a8f771d571328d5a
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: da837a131db8c7bdc350bc8f126a62c6b580ca5cb0d2cb58d168f6b8224e575a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a11bf5636d3f88f6fb0e642e916aa88aeafe21d688cf371a8f771d571328d5a
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F311B2B2150219BEFF219F64CC85EE77F9DEF18798F004111BB18A6151CA769C21DBA4
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0005D7A3: _free.LIBCMT ref: 0005D7CC
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005D82D
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000), ref: 000529DE
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000529C8: GetLastError.KERNEL32(00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000,00000000), ref: 000529F0
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005D838
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005D843
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005D897
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005D8A2
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005D8AD
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005D8B8
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: aa6c12b632811d99b11a2d942d145cee69b3619018f3ee26276a4e3ea6dc4b19
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85112171544B08AAD531BFB0CC47FCF7BDCAF09702F404827BA99A6993EA65B9094660
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0008DA74
                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000), ref: 0008DA7B
                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0008DA91
                                                                                                                                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000), ref: 0008DA98
                                                                                                                                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0008DADC
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                • %s (%d) : ==> %s: %s %s, xrefs: 0008DAB9
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d66d82d0c4299bf4f4ea7811df377010e6a984e18225931590cec9708a9bbc2f
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5c1955e8e4a2906fa120d54d0ee252f57f02d438910cb1b1b5cfd42693e11c68
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d66d82d0c4299bf4f4ea7811df377010e6a984e18225931590cec9708a9bbc2f
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 030162F29002087FF711ABA49D89EEB376CE708301F400992B746E2081EA789E844F75
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(0199DAE8,0199DAE8), ref: 0009097B
                                                                                                                                                                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(0199DAC8,00000000), ref: 0009098D
                                                                                                                                                                                                                                                                                                                                                                • TerminateThread.KERNEL32(?,000001F6), ref: 0009099B
                                                                                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000003E8), ref: 000909A9
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 000909B8
                                                                                                                                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(0199DAE8,000001F6), ref: 000909C8
                                                                                                                                                                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(0199DAC8), ref: 000909CF
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a662102bf9f22ec939b20f031e70545ca5260ad686dac554b0592b42203dc5b3
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f11ebd3df9c151c98440e443f408d7c54e11a7cd8cb47bb769792f833dffedd8
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a662102bf9f22ec939b20f031e70545ca5260ad686dac554b0592b42203dc5b3
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8FF01D31442512BBFB455F94EE88ED67A65BF01702F401126F101508A0C7789865DF90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 000A1DC0
                                                                                                                                                                                                                                                                                                                                                                • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 000A1DE1
                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 000A1DF2
                                                                                                                                                                                                                                                                                                                                                                • htons.WSOCK32(?,?,?,?,?), ref: 000A1EDB
                                                                                                                                                                                                                                                                                                                                                                • inet_ntoa.WSOCK32(?), ref: 000A1E8C
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000839E8: _strlen.LIBCMT ref: 000839F2
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000A3224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0009EC0C), ref: 000A3240
                                                                                                                                                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 000A1F35
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3203458085-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f014b6b277b71228ac6a6c1b6f11a4c730d4cc02ed9a586bdad404ae4bda689b
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 231baf3a911b4fc5cb96677944710ef17290099702d1fd3097a171c6ef3fd2da
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f014b6b277b71228ac6a6c1b6f11a4c730d4cc02ed9a586bdad404ae4bda689b
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8B1DD30204350AFD324DF64C885EAA7BE9AF86318F54895CF45A5F2A3CB31ED42CB91
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00025D30
                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00025D71
                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00025D99
                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00025ED7
                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00025EF8
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 34ecff958f2ba43d299f6998590d4a84098dc2a32b2cd0eeb2f77431bd12afd9
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3e12e46479c33f4c792e968f6a930b1c7b194f66d28094f1738171e5f6e45f21
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34ecff958f2ba43d299f6998590d4a84098dc2a32b2cd0eeb2f77431bd12afd9
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6CB17A34A0064ADFDB24CFA8C8807EEB7F2FF58311F14851AE8A9D7250DB34AA51DB54
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 000500BA
                                                                                                                                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 000500D6
                                                                                                                                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 000500ED
                                                                                                                                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0005010B
                                                                                                                                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 00050122
                                                                                                                                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00050140
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f689a5850880060c428a9e0a7b49e931c2c98a2ad607de800e2a7838680dd616
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 798109B2A00B069BE7209F68CC41BAF73E9EF41325F24453AF951D76C2E771E9088755
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,000482D9,000482D9,?,?,?,0005644F,00000001,00000001,8BE85006), ref: 00056258
                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0005644F,00000001,00000001,8BE85006,?,?,?), ref: 000562DE
                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 000563D8
                                                                                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 000563E5
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00053820: RtlAllocateHeap.NTDLL(00000000,?,000F1444,?,0003FDF5,?,?,0002A976,00000010,000F1440,000213FC,?,000213C6,?,00021129), ref: 00053852
                                                                                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 000563EE
                                                                                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00056413
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: bcabac468d3235980b68c96db7751085a5006a7ee8901878862c8e1c4a74f218
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e403f14b1bf7060e57aa6bb0d66af95ad74b1963e99ecba9ca51f0505e624ec4
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bcabac468d3235980b68c96db7751085a5006a7ee8901878862c8e1c4a74f218
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB51F072A00216ABEB258F64CC81EFF77EAEB44752F544629FC05E7141EB36DD48C6A0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000AC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,000AB6AE,?,?), ref: 000AC9B5
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000AC9F1
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000ACA68
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000ACA9E
                                                                                                                                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 000ABCCA
                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 000ABD25
                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 000ABD6A
                                                                                                                                                                                                                                                                                                                                                                • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 000ABD99
                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000), ref: 000ABDF3
                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 000ABDFF
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6df90f72afad8eee1b0aeb4964feb1e455bd417d7ca4bb0f3a9392b330c3e843
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f67689a076f084b79722b53e021b4c038eaa6b83ef834991d8ce2637d552d0d6
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6df90f72afad8eee1b0aeb4964feb1e455bd417d7ca4bb0f3a9392b330c3e843
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 75817D70208241AFD714EF64C895E6ABBE9FF85308F14895CF4598B2A3DB31ED45CB92
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000035), ref: 0007F7B9
                                                                                                                                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000001), ref: 0007F860
                                                                                                                                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(0007FA64,00000000), ref: 0007F889
                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(0007FA64), ref: 0007F8AD
                                                                                                                                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(0007FA64,00000000), ref: 0007F8B1
                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 0007F8BB
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8326dbc517d282fc70cd4e8c1fcdb1b521c805f037a0c445a2224ef1e46d807b
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a6d6e92a2273b5d1e26506affb00b09b4bbf79b7019bb9e8c63e7f8e81ff91a6
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8326dbc517d282fc70cd4e8c1fcdb1b521c805f037a0c445a2224ef1e46d807b
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2C51B831D00312BADF60AB65D895BBDB3A9EF45310F24D466E909EF292DB788C40C75A
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00027620: _wcslen.LIBCMT ref: 00027625
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00026B57: _wcslen.LIBCMT ref: 00026B6A
                                                                                                                                                                                                                                                                                                                                                                • GetOpenFileNameW.COMDLG32(00000058), ref: 000994E5
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00099506
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0009952D
                                                                                                                                                                                                                                                                                                                                                                • GetSaveFileNameW.COMDLG32(00000058), ref: 00099585
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                • String ID: X
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 16e631e8550b50bca625dc9e6182217da80873fbc2e85c8988fc7adf2c8c17a1
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1f3586d0989240f1b98c80cf082ae5c704c2a9da2cf745d01573158e06873a15
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 16e631e8550b50bca625dc9e6182217da80873fbc2e85c8988fc7adf2c8c17a1
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8BE1B2315083509FDB24DF28D881BAEB7E4BF85314F14896DF8899B2A2DB31DD05CB92
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00039BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00039BB2
                                                                                                                                                                                                                                                                                                                                                                • BeginPaint.USER32(?,?,?), ref: 00039241
                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 000392A5
                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 000392C2
                                                                                                                                                                                                                                                                                                                                                                • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 000392D3
                                                                                                                                                                                                                                                                                                                                                                • EndPaint.USER32(?,?,?,?,?), ref: 00039321
                                                                                                                                                                                                                                                                                                                                                                • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 000771EA
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00039339: BeginPath.GDI32(00000000), ref: 00039357
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7afe15ed7ce00af77c5f429acdbf23c620c6cd086acf2a568cf1c0f7360022d9
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8a66b932ac585e961bc25529ab00371f98a2d05f6d6c9b246d32392562204f41
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7afe15ed7ce00af77c5f429acdbf23c620c6cd086acf2a568cf1c0f7360022d9
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA41AD70508200EFE722DF28CC84FFA7BE8EB55360F044669F999972E2C7B59845DB61
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F5), ref: 0009080C
                                                                                                                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00090847
                                                                                                                                                                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 00090863
                                                                                                                                                                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 000908DC
                                                                                                                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 000908F3
                                                                                                                                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F6), ref: 00090921
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e12e9fc53d7e4d434d75dc713feceb091dd7df6ce432116dc0b198cc1c151099
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 46c551a94ce20f8703f9ef17f2307156483bbaedd39215e2796c0ffef4be7ff3
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e12e9fc53d7e4d434d75dc713feceb091dd7df6ce432116dc0b198cc1c151099
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB416B71A00206EFEF159F54DC85AAA77B8FF04300F1440A9ED00AA297DB34DE60DBA4
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0007F3AB,00000000,?,?,00000000,?,0007682C,00000004,00000000,00000000), ref: 000B824C
                                                                                                                                                                                                                                                                                                                                                                • EnableWindow.USER32(?,00000000), ref: 000B8272
                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000), ref: 000B82D1
                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(?,00000004), ref: 000B82E5
                                                                                                                                                                                                                                                                                                                                                                • EnableWindow.USER32(?,00000001), ref: 000B830B
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 000B832F
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4cc95f177375a564c44cd6e5cdd6e3916d995d12f4ad619d709403d4a42b6736
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4876b499c85c1027b13469d4fd7b4e75391ee0728f4714d85b2f4699b5cef893
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4cc95f177375a564c44cd6e5cdd6e3916d995d12f4ad619d709403d4a42b6736
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D741B634605644EFEB51CF15C899FE47BE4FB0AB14F1882A9E5085F272CB75AC41CB50
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • IsWindowVisible.USER32(?), ref: 00084C95
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00084CB2
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00084CEA
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00084D08
                                                                                                                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00084D10
                                                                                                                                                                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00084D1A
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: bb3f98b4d5b7647261063e4a4a016b3bb9b507e0a61d9814775208fe3674c5a2
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9a0cd3ffbaee8b1366def10435ef3152dd5677eddf28c58503b9e3b11cf96ef3
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb3f98b4d5b7647261063e4a4a016b3bb9b507e0a61d9814775208fe3674c5a2
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2221F572604202BBFB656B259C49EBB7BDCEF45750F104039F845CA192EA75DC0093A0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00023AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00023A97,?,?,00022E7F,?,?,?,00000000), ref: 00023AC2
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0009587B
                                                                                                                                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00095995
                                                                                                                                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(000BFCF8,00000000,00000001,000BFB68,?), ref: 000959AE
                                                                                                                                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 000959CC
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 36d306f371a886c0f22c670ad95813481c385213b20644cbd560364f0cf2e7c2
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7980e486d5bd683bc69436b629ed71910f364e358ee7b2dcb5cfbdc256f82578
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36d306f371a886c0f22c670ad95813481c385213b20644cbd560364f0cf2e7c2
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9D162716086119FCB15DF26C880A6EBBE1EF89311F14885DF8899B362DB31ED05CB92
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00080FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00080FCA
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00080FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00080FD6
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00080FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00080FE5
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00080FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00080FEC
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00080FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00081002
                                                                                                                                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000000,00081335), ref: 000817AE
                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000), ref: 000817BA
                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 000817C1
                                                                                                                                                                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000,00000000,?), ref: 000817DA
                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00081335), ref: 000817EE
                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 000817F5
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 882e12c3152b67ba567ed67c2395f37296ba49cc32ffc059319588910b463db8
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b4f9d005e94847aaebd66c908ac1340028daac59f643556b3b5ac2acc880de52
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 882e12c3152b67ba567ed67c2395f37296ba49cc32ffc059319588910b463db8
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 40119772614205EBEB20AFA8DC49FEE7BBDFF42355F104559F481A7210C73AA946CB60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 000814FF
                                                                                                                                                                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00081506
                                                                                                                                                                                                                                                                                                                                                                • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00081515
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000004), ref: 00081520
                                                                                                                                                                                                                                                                                                                                                                • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0008154F
                                                                                                                                                                                                                                                                                                                                                                • DestroyEnvironmentBlock.USERENV(00000000), ref: 00081563
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 87a976b99804b419a738d46bded92606ed5cb77f5e48e006e250386e9154c5d2
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 755cd6b735c8cc0b35b7f2b5ffef094e946ed525ada0e67fee1f52754d55b1fb
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 87a976b99804b419a738d46bded92606ed5cb77f5e48e006e250386e9154c5d2
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD115672504249EBEF119FA8ED49FDE7BADFF48704F044124FA05A2060C3758E61DB60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00043379,00042FE5), ref: 00043390
                                                                                                                                                                                                                                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0004339E
                                                                                                                                                                                                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 000433B7
                                                                                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00043379,00042FE5), ref: 00043409
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 92d43ed38f1bcf9ced50f960b45cf4197ee9d02759f18485cc544177a163984c
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0bf10778115a399b13d73b78c489660dfcf4a09176444624668365e49de4bd17
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 92d43ed38f1bcf9ced50f960b45cf4197ee9d02759f18485cc544177a163984c
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 250128B3608312BEB6683B747CC9D972AD4EB05B7A3206239F520941F2EF125F02554C
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00055686,00063CD6,?,00000000,?,00055B6A,?,?,?,?,?,0004E6D1,?,000E8A48), ref: 00052D78
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00052DAB
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00052DD3
                                                                                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,0004E6D1,?,000E8A48,00000010,00024F4A,?,?,00000000,00063CD6), ref: 00052DE0
                                                                                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,0004E6D1,?,000E8A48,00000010,00024F4A,?,?,00000000,00063CD6), ref: 00052DEC
                                                                                                                                                                                                                                                                                                                                                                • _abort.LIBCMT ref: 00052DF2
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5a667e73345441f8e6d25a6d4bf976dea30fc869612349343258d6a129fc565d
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ae419629a8db78a2ca9ae345037fe4a044f6190ce6dfaaf59eb84e12a89cd1b2
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a667e73345441f8e6d25a6d4bf976dea30fc869612349343258d6a129fc565d
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9F0C832505A0027E2622734BC0AEDF26B9AFC3BA3F254519FD24A61D3EF298D0E5170
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00039639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00039693
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00039639: SelectObject.GDI32(?,00000000), ref: 000396A2
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00039639: BeginPath.GDI32(?), ref: 000396B9
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00039639: SelectObject.GDI32(?,00000000), ref: 000396E2
                                                                                                                                                                                                                                                                                                                                                                • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 000B8A4E
                                                                                                                                                                                                                                                                                                                                                                • LineTo.GDI32(?,00000003,00000000), ref: 000B8A62
                                                                                                                                                                                                                                                                                                                                                                • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 000B8A70
                                                                                                                                                                                                                                                                                                                                                                • LineTo.GDI32(?,00000000,00000003), ref: 000B8A80
                                                                                                                                                                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 000B8A90
                                                                                                                                                                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 000B8AA0
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e608baa30f324c825229180c10fffabe237177e37ab10edc53c000619397d8f3
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0a0cfd67fbd747269f94d69f76cfb10091576f73c5597634e34ed73dbe0859a7
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e608baa30f324c825229180c10fffabe237177e37ab10edc53c000619397d8f3
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A110576400109FFFB129F94DC88EEA7FACEB08350F008522FA199A1A1C7759D55DFA0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00085218
                                                                                                                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,00000058), ref: 00085229
                                                                                                                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00085230
                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00085238
                                                                                                                                                                                                                                                                                                                                                                • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0008524F
                                                                                                                                                                                                                                                                                                                                                                • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00085261
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2933f57373da4c963a522276f549e623c297f0d77fa78a6c0c68370f29a74cea
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 79c2aa9aa8abcdfa98bed11d8f60553a42559fde95cdac969b2cc4aef8ab35c5
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2933f57373da4c963a522276f549e623c297f0d77fa78a6c0c68370f29a74cea
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92018F75E00708BBFB10ABA99C49E9EBFB8FF48351F044165FA04A7281DA749800CBA0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00021BF4
                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000010,00000000), ref: 00021BFC
                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00021C07
                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00021C12
                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000011,00000000), ref: 00021C1A
                                                                                                                                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00021C22
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9c2f3d470fe97d7ed3ee680b5adf318de526ffacf0fe8b2956116f452cba986b
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7b9f728f17eb9749ed0b8c92c892a2c895d754efe6c14bfe8dbae9099a7c7168
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c2f3d470fe97d7ed3ee680b5adf318de526ffacf0fe8b2956116f452cba986b
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 020167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0008EB30
                                                                                                                                                                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0008EB46
                                                                                                                                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,?), ref: 0008EB55
                                                                                                                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0008EB64
                                                                                                                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0008EB6E
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0008EB75
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9d73ee7984bf92a1a0e8af17cd91bbfd30fd2303a8a731239c9220648ca0478e
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 08aa2aa5063f2b7d39b83c8e93bd6dbb813017beb236090dd03f369f0eeb01e4
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d73ee7984bf92a1a0e8af17cd91bbfd30fd2303a8a731239c9220648ca0478e
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 70F03A72240158BBF7215B629C0EEEF3B7CEFCBB11F000269FA41E1091E7A85A01C6B5
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(?), ref: 00077452
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001328,00000000,?), ref: 00077469
                                                                                                                                                                                                                                                                                                                                                                • GetWindowDC.USER32(?), ref: 00077475
                                                                                                                                                                                                                                                                                                                                                                • GetPixel.GDI32(00000000,?,?), ref: 00077484
                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00077496
                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000005), ref: 000774B0
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0cfaf8191a41dddfe13d54831fcbdd77d0683dbde97fe6062ae47d540f1c9799
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ce2892cfb68043b5929b66b9a81e24759cf044a9ce5c217a6bacabb7f3158f32
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0cfaf8191a41dddfe13d54831fcbdd77d0683dbde97fe6062ae47d540f1c9799
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C018B31800205EFFB615F64DC08FEE7BB5FB04311F514264F919A21A0CB391E41EB10
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0008187F
                                                                                                                                                                                                                                                                                                                                                                • UnloadUserProfile.USERENV(?,?), ref: 0008188B
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00081894
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0008189C
                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 000818A5
                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 000818AC
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f50bd0e96d38d7d6ee19cea4a55b42ba616d2f412bc6e9e86eb40e9bae56ff87
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7b146c747e9ca99b1105145e6565b01ed8208012c1e3ea42b0e0ed63a5fabef5
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f50bd0e96d38d7d6ee19cea4a55b42ba616d2f412bc6e9e86eb40e9bae56ff87
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1DE0E576008501BBFB015FA5ED0CD8ABF79FF4AB22B508721F22591070CB369820DF60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00027620: _wcslen.LIBCMT ref: 00027625
                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0008C6EE
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0008C735
                                                                                                                                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0008C79C
                                                                                                                                                                                                                                                                                                                                                                • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0008C7CA
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 5c9187e4931297c268e6f6030cfd8b0aa55810d884d4f82375058751ce094521
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1c449c1f511d50c4dfd3dfa2db498816da4af8821944dcde037ef36570ed2f9b
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c9187e4931297c268e6f6030cfd8b0aa55810d884d4f82375058751ce094521
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B751DF716083019BE7A5AF28C885EAA77F8BF49310F040A3DFAD6D2191DB74D904DB66
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • ShellExecuteExW.SHELL32(0000003C), ref: 000AAEA3
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00027620: _wcslen.LIBCMT ref: 00027625
                                                                                                                                                                                                                                                                                                                                                                • GetProcessId.KERNEL32(00000000), ref: 000AAF38
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 000AAF67
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: bb312c6110535dc4f054f14b62c420addd34b2e038a92f8d3afb22084a5ec03f
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e3092b5001d92915fbfa0c7655f4f30d98baf5d1bd2e8e07b185b272f260dd94
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb312c6110535dc4f054f14b62c420addd34b2e038a92f8d3afb22084a5ec03f
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F717C71A00625DFDB14DF94D484A9EBBF0FF0A314F0484A9E85AAB392CB74ED45CB91
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00087206
                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0008723C
                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0008724D
                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 000872CF
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e438c0b5bbd2732dee8008681fc0e5ef702a425f9ef2ad0373b28ac1fa526337
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f51b069d20159907b99f58e234dab424dd0c8659173469e8721bd0fc03a0eda1
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e438c0b5bbd2732dee8008681fc0e5ef702a425f9ef2ad0373b28ac1fa526337
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92416D71A04204EFDB25DF54C884A9A7BA9FF85310F2480A9BD49AF21ED7B5D944CBA0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 000B3E35
                                                                                                                                                                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 000B3E4A
                                                                                                                                                                                                                                                                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 000B3E92
                                                                                                                                                                                                                                                                                                                                                                • DrawMenuBar.USER32 ref: 000B3EA5
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a1c5921d121155db136fa8b206d698b0e670df3a02fdc982f9c5c6ef1add096b
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: cc12bd33db7c2cb3996e203db7838132685c85a9d16fa5f3e5cae30a29e36beb
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1c5921d121155db136fa8b206d698b0e670df3a02fdc982f9c5c6ef1add096b
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31411875A01209EFEB20DF50D884EEABBF5FF49354F14412AE915AB290D734EE44DB60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00083CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00083CCA
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00081E66
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00081E79
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000189,?,00000000), ref: 00081EA9
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00026B57: _wcslen.LIBCMT ref: 00026B6A
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b5bcb98ba220b469de09a8ce4ad9267d712d0569b1cbae3056320116d59cccdd
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 87e5b2e2ab0706123209cd9eda9db72f9eaa53d3afff21d8b86d756758d7ae1f
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b5bcb98ba220b469de09a8ce4ad9267d712d0569b1cbae3056320116d59cccdd
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC21D171A00108AEEB14ABA4EC46CFFB7BDEF45354F144529F866A71E2DB78490A9720
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 000B2F8D
                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?), ref: 000B2F94
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 000B2FA9
                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 000B2FB1
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 3547014ad48fdbc67c23c42196d51d3b7f92b6d3c7f6d0412e81f8c7d235a01b
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e6c8f14ab90ad862944be73eb584b716067767e65c1cba2472f5954d78c3d558
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3547014ad48fdbc67c23c42196d51d3b7f92b6d3c7f6d0412e81f8c7d235a01b
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD21897220420AABEF208FA4DC84EFB77B9EB59364F104638FA50D61A0D775DC91A760
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00044D1E,000528E9,?,00044CBE,000528E9,000E88B8,0000000C,00044E15,000528E9,00000002), ref: 00044D8D
                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00044DA0
                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,00044D1E,000528E9,?,00044CBE,000528E9,000E88B8,0000000C,00044E15,000528E9,00000002,00000000), ref: 00044DC3
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2243ffbdd00d732503ed05ab3cdaef6babcc8b7394ce2fdbbecc26f22243c04e
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 82f9df020388895576d5fbf7f51feca0c87423163a4be7d25e531b1687cf2031
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2243ffbdd00d732503ed05ab3cdaef6babcc8b7394ce2fdbbecc26f22243c04e
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93F0AF30A00208BBFB109F94DC49FEDBBF8EF04711F0002A8F909A6260CB745A40CA94
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00024EDD,?,000F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00024E9C
                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00024EAE
                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00024EDD,?,000F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00024EC0
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a3e7bdb38d811054c2e9bb8242d9ad532c141cd649e0b506f28e0c11019dc7f5
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 036df7ac439b5d2a67f3f1465927df58c18b13ce30c3fc7d56177673d887726b
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a3e7bdb38d811054c2e9bb8242d9ad532c141cd649e0b506f28e0c11019dc7f5
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44E08636A026325BB6711729BC18E9F6598AF82F62B060615FD00F2200DBA4CD0240A0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00063CDE,?,000F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00024E62
                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00024E74
                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00063CDE,?,000F1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00024E87
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 070dffd1cb47cf0372a58bfc375481d6081b19bd4882c91a1caf8515cbd7117b
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 34c1df3508cfddd9333ab98ac1fc442d55bc1829b180f7d147d3dcbb3a773e3b
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 070dffd1cb47cf0372a58bfc375481d6081b19bd4882c91a1caf8515cbd7117b
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6FD01236502A32577E621B297C1CECF6A58AF86B513060A15F905B6124CF64CD0285E0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00092C05
                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00092C87
                                                                                                                                                                                                                                                                                                                                                                • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00092C9D
                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00092CAE
                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00092CC0
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: ffa87752603c7830c75a4c05d56d2bc195a5c9f78bd5ea9140078125426c81a4
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: db50c435dbafb82d7c3c6b94a81128c6feac1785f29641962ab830bc07b2c3a8
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ffa87752603c7830c75a4c05d56d2bc195a5c9f78bd5ea9140078125426c81a4
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85B13DB2D00129ABDF21DBA4CC85EDEB7BDEF49350F1040A6F609E6152EB309E449F65
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 000AA427
                                                                                                                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 000AA435
                                                                                                                                                                                                                                                                                                                                                                • GetProcessIoCounters.KERNEL32(00000000,?), ref: 000AA468
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 000AA63D
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d8cff51695fedd6533c3a8d249e789d81d741ed3d17fe6aea6127a4c6e90fcbb
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: db791a7c3e99856242e8f6eba50dbcca698adb880cd0cb0eb8d84b55bc37e055
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d8cff51695fedd6533c3a8d249e789d81d741ed3d17fe6aea6127a4c6e90fcbb
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4A1D171604301AFE720DF24D882F6AB7E5AF89714F14881DF59A9B2D2D7B0ED00CB82
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,000C3700), ref: 0005BB91
                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,000F121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0005BC09
                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,000F1270,000000FF,?,0000003F,00000000,?), ref: 0005BC36
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005BB7F
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000), ref: 000529DE
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000529C8: GetLastError.KERNEL32(00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000,00000000), ref: 000529F0
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005BD4B
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1286116820-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7d7b2730d41da13d43b2f10d2d2f995b0bd9e0394f860ad8e98600f2dab8fe31
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5651e0a68162be99a1033eb55bd8fd76b979c6402387f0a9a0fefb7a03a904ed
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d7b2730d41da13d43b2f10d2d2f995b0bd9e0394f860ad8e98600f2dab8fe31
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D51F971900209EFDB60DFA99C819FFBBB8EF41311B10426AE950E7191EB70AE49DB50
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0008CF22,?), ref: 0008DDFD
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0008CF22,?), ref: 0008DE16
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008E199: GetFileAttributesW.KERNEL32(?,0008CF95), ref: 0008E19A
                                                                                                                                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 0008E473
                                                                                                                                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 0008E4AC
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0008E5EB
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0008E603
                                                                                                                                                                                                                                                                                                                                                                • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0008E650
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0e417bc22d5af2a3e74f139fdad1542759a5745217c020f554d3d5cb682edb93
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 18c3552ccaab79866127722fd83954a7594a1c6040b80c99dbe2a57eba011df1
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e417bc22d5af2a3e74f139fdad1542759a5745217c020f554d3d5cb682edb93
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 655161B24083855BD764EB90D8819DF73ECAF84350F00492EF6C9D3192EF74E688876A
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000AC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,000AB6AE,?,?), ref: 000AC9B5
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000AC9F1
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000ACA68
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000AC998: _wcslen.LIBCMT ref: 000ACA9E
                                                                                                                                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 000ABAA5
                                                                                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 000ABB00
                                                                                                                                                                                                                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 000ABB63
                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?), ref: 000ABBA6
                                                                                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 000ABBB3
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 04b0e9112aed70e247733ae0433161cf908db31742d2ea80799bb69f3be2789c
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1a744e6dab616af881941e8979c22824078ae8ac4753e26362fe52a009fa0c58
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04b0e9112aed70e247733ae0433161cf908db31742d2ea80799bb69f3be2789c
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8161A031218241AFD314DF64C491E6ABBE9FF85308F54855CF4998B2A3DB31ED45CBA2
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00088BCD
                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32 ref: 00088C3E
                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32 ref: 00088C9D
                                                                                                                                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00088D10
                                                                                                                                                                                                                                                                                                                                                                • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00088D3B
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b5aa48076a6586967872e830e2733b125c0c62547ee460b9937964fd7642cba6
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0b5b4a5e26c9bafe6888f2dd0f45060212af993df112b550682b31fc5a787827
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b5aa48076a6586967872e830e2733b125c0c62547ee460b9937964fd7642cba6
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 725176B5A00619EFDB10DF28C884AAAB7F8FF89310F118569E949DB350E734E911CB90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00098BAE
                                                                                                                                                                                                                                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00098BDA
                                                                                                                                                                                                                                                                                                                                                                • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00098C32
                                                                                                                                                                                                                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00098C57
                                                                                                                                                                                                                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00098C5F
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 53064a87bc8ea2e65d5ea5374a0174c0a80ee93573ac2cbf1d617d8e8bb38e69
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8b14bd7f3e219ca444f51583bd4ecd0517916d9dfba5a0fc03a3e39e451ca456
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 53064a87bc8ea2e65d5ea5374a0174c0a80ee93573ac2cbf1d617d8e8bb38e69
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7514875A006259FDB01DF64C880EADBBF5FF49314F088058E849AB362CB75ED41DB90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?,00000000,?), ref: 000A8F40
                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 000A8FD0
                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 000A8FEC
                                                                                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 000A9032
                                                                                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 000A9052
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0003F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00091043,?,7644E610), ref: 0003F6E6
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0003F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0007FA64,00000000,00000000,?,?,00091043,?,7644E610,?,0007FA64), ref: 0003F70D
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f2969c82e8b442d47dfe38bce6527d12e6742281b339821c221148bac8fb5629
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9fa1b08c3689a966e504ae79384072d5d44db791a389ec3ede79c9215a633dc9
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f2969c82e8b442d47dfe38bce6527d12e6742281b339821c221148bac8fb5629
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F2512734600215DFD715DF98C484DADBBF1FF4A314B0880A8E80AAB362DB31ED85CB90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000002,000000F0,?), ref: 000B6C33
                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,?), ref: 000B6C4A
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 000B6C73
                                                                                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0009AB79,00000000,00000000), ref: 000B6C98
                                                                                                                                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 000B6CC7
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6c166fc159d2019ef625f3e13912bd2eb64967657fc4fcf254a884414653362c
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fd2883e0304b1407081af0370b7352ae5837076549e6ba6c57105927665dd046
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c166fc159d2019ef625f3e13912bd2eb64967657fc4fcf254a884414653362c
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8541D235604104AFE724CF28CC59FF97FE4EB09350F140228F999A72E1C37AAD40DA90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 539825227349da9516c5ec8afd35ab232b9248b9dfbae2fbaa24b7e900c672a5
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 939ea2f190d725acb7eee047ec5df0d71dda4a74cf3baafa4629391099b34b2e
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 539825227349da9516c5ec8afd35ab232b9248b9dfbae2fbaa24b7e900c672a5
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8741D572E012009FDB24DF78C981AAEB7F5EF8A714F154568E915EB392DB31AD05CB80
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00039141
                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(00000000,?), ref: 0003915E
                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000001), ref: 00039183
                                                                                                                                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000002), ref: 0003919D
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 55c030f1316a1edf16451ffe72e581995304409e3f1d15b4eef44cc06be456c3
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 55c0616f7a2d2d240aeeb247e4b1118fc77cdd9629caf56515d1e41a2ba78963
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55c030f1316a1edf16451ffe72e581995304409e3f1d15b4eef44cc06be456c3
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76415131A0861AFBDF169F68C844BEEB7B4FF45360F208215E429A72D1C7746990CF91
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetInputState.USER32 ref: 000938CB
                                                                                                                                                                                                                                                                                                                                                                • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00093922
                                                                                                                                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 0009394B
                                                                                                                                                                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 00093955
                                                                                                                                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00093966
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 88fda94af00a5165c6b3fdb6ba1a2d8556c3e180f3057b41ccc68425adb3ea05
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 14cd0cf9ef7ac0e2a41a091b2e7a10c6ff3b1815e3d16f768da782870be225eb
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 88fda94af00a5165c6b3fdb6ba1a2d8556c3e180f3057b41ccc68425adb3ea05
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5319070908342EEFF75CB259849FF637E8AB15304F040569E4A6865E0E7B8AA85EF11
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0009C21E,00000000), ref: 0009CF38
                                                                                                                                                                                                                                                                                                                                                                • InternetReadFile.WININET(?,00000000,?,?), ref: 0009CF6F
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,?,?,0009C21E,00000000), ref: 0009CFB4
                                                                                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000,?,?,?,0009C21E,00000000), ref: 0009CFC8
                                                                                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000,?,?,?,0009C21E,00000000), ref: 0009CFF2
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4cc41c7dd51a91aa219808fab053bbb096ffea0a0f1ab6577fabbca81e13d6b7
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 374b75e4752d19997e595ee779185dfa124681960140fdb9c724fae1defb44cf
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4cc41c7dd51a91aa219808fab053bbb096ffea0a0f1ab6577fabbca81e13d6b7
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4314B71904205AFFF60DFA5C894EABBBF9EB14350B10443EF506D2151DB34AE40EB60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00081915
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000001,00000201,00000001), ref: 000819C1
                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?), ref: 000819C9
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000001,00000202,00000000), ref: 000819DA
                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?), ref: 000819E2
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9e74b78c893c044dc90930abe6e102729d005904d658186f5f5ae04e06065c47
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5dd0cb375d03220f01a90dddd5b7520f50ee99c1bfe9c5aad50ab31672465633
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e74b78c893c044dc90930abe6e102729d005904d658186f5f5ae04e06065c47
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F31AD71A00219EFDB10DFA8C999EEE3BB9FF05315F104229F9A1A72D1C7B09945CB90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001053,000000FF,?), ref: 000B5745
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001074,?,00000001), ref: 000B579D
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000B57AF
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000B57BA
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 000B5816
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a5d4315384520d8b856e745caccb9e77330673e5b0d98bf15c7e0506648fcc39
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 060edcb8245d2755849b1b86c6f522ce72c34f4f0b4b6e55a419f15c6643c551
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a5d4315384520d8b856e745caccb9e77330673e5b0d98bf15c7e0506648fcc39
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE217371904618EADB209F60DC85FEE77B8FF14725F108256E919EB181DB708985CF50
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 000A0951
                                                                                                                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 000A0968
                                                                                                                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 000A09A4
                                                                                                                                                                                                                                                                                                                                                                • GetPixel.GDI32(00000000,?,00000003), ref: 000A09B0
                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000003), ref: 000A09E8
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: df9108d2efec791a0d951a2ec8c8c6b3b2cfffe5b0a4370d9c66d73a641fdc9c
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7897d3b2cb141fbe0ceb2c379c770d2f8d975c3129392d09c3077e43fbe062d9
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: df9108d2efec791a0d951a2ec8c8c6b3b2cfffe5b0a4370d9c66d73a641fdc9c
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C218135600214AFE714EF69D885EEEBBE9EF49700F048568F84A97752CB34AC04DB50
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 0005CDC6
                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0005CDE9
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00053820: RtlAllocateHeap.NTDLL(00000000,?,000F1444,?,0003FDF5,?,?,0002A976,00000010,000F1440,000213FC,?,000213C6,?,00021129), ref: 00053852
                                                                                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0005CE0F
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005CE22
                                                                                                                                                                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0005CE31
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2fb3f38bfd5fdaf0854cc64560749ddc905a91608ea3cf86bdec4eff393bce67
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6a59b117a83f397cbe0a8c1523f74439ac63507d3f64a62ff3628eb885c45a7d
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fb3f38bfd5fdaf0854cc64560749ddc905a91608ea3cf86bdec4eff393bce67
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D30184766023157F332116BA6C8ADBF6AADDFC7FA23150229FD05D7201EA658D0581B0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00039693
                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 000396A2
                                                                                                                                                                                                                                                                                                                                                                • BeginPath.GDI32(?), ref: 000396B9
                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 000396E2
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0030ede11652bf69eeea2efa5cb645cbc443b310a3803b7efeaf143184fdc52a
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: afd5f993f9b736e604dde965a70187b799cdc3335d0ae6cc9a8a3929a77d4328
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0030ede11652bf69eeea2efa5cb645cbc443b310a3803b7efeaf143184fdc52a
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 42216A3081A205EBFB129F69EC19BF93BA8BB11355F104216F814A65E0D3F89891EFD4
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f208174cc3f5a820660347c0c95050958c774fbdd31a5377a1eb8fcbd985625d
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e0393e6fad37dd5003f399e0904237514435938a2fb01a6f9dce496d86414b46
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f208174cc3f5a820660347c0c95050958c774fbdd31a5377a1eb8fcbd985625d
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D801B9F5645605BBE2186510EE42FFB739CAB61396F408030FE449F342F7A0EE5093A4
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,0004F2DE,00053863,000F1444,?,0003FDF5,?,?,0002A976,00000010,000F1440,000213FC,?,000213C6), ref: 00052DFD
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00052E32
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00052E59
                                                                                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00021129), ref: 00052E66
                                                                                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00021129), ref: 00052E6F
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 069622a8a371350e40154a983acfe7e5f026ac91ca8f457ef453a45aff2496ca
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5f3ae1fba070e5c81ec9108d7e13dc7f779a84d4111c1967f647f3edc5129d7f
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 069622a8a371350e40154a983acfe7e5f026ac91ca8f457ef453a45aff2496ca
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB01F932105A0067E61267746C47DEF269DAFD37A7B254529FD21A3293EF349C0D4120
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0007FF41,80070057,?,?,?,0008035E), ref: 0008002B
                                                                                                                                                                                                                                                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0007FF41,80070057,?,?), ref: 00080046
                                                                                                                                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0007FF41,80070057,?,?), ref: 00080054
                                                                                                                                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0007FF41,80070057,?), ref: 00080064
                                                                                                                                                                                                                                                                                                                                                                • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0007FF41,80070057,?,?), ref: 00080070
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c90d8115590b50f05b1057e31425e6a0fca394164084d99c8b0c1c827b2f08b3
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5cffb3586f47261bb1bd4f3ef24840454a9eba902b3ae8e44a1de8c8121e0548
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c90d8115590b50f05b1057e31425e6a0fca394164084d99c8b0c1c827b2f08b3
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 97018B72600205BFEB916F68DC08FAA7AEDFF44792F144224F945D6210EB7ADD449BA0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 0008E997
                                                                                                                                                                                                                                                                                                                                                                • QueryPerformanceFrequency.KERNEL32(?), ref: 0008E9A5
                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 0008E9AD
                                                                                                                                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 0008E9B7
                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32 ref: 0008E9F3
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 34f15e26a3331fd3e7b78bbf397e857fcb3c91b4aaa4272be4900e00e0fe3891
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 84e91546ad9f85f5511c00daea9a35a2d1e3cd62c7c067cf2ce88784987cf008
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34f15e26a3331fd3e7b78bbf397e857fcb3c91b4aaa4272be4900e00e0fe3891
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32016D31C01529DBEF40AFE8DC49ADDBB78FF09301F000656E582B2141CF749550C761
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00081114
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,00080B9B,?,?,?), ref: 00081120
                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00080B9B,?,?,?), ref: 0008112F
                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00080B9B,?,?,?), ref: 00081136
                                                                                                                                                                                                                                                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0008114D
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c6a52678ba8da51a1b9926e81ef247180c524c6cc0bd269e3b795c13cd945e75
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a80b86a4b557e0e6ec82db928ae036de761114b769affc3c2485d30debfc2d5b
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6a52678ba8da51a1b9926e81ef247180c524c6cc0bd269e3b795c13cd945e75
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22016975200205BFEB115FA8DC4DEEA3BAEFF8A3A0B200419FA41D3360DA35DC008B60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00080FCA
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00080FD6
                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00080FE5
                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00080FEC
                                                                                                                                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00081002
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 620c18067efc1d66139c3ce6464f1d411112bcdb1769c5981e481a71be4ec0e3
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 50b9763f23e0b059efd003261705e1bff64e7420a6d8d509293a094a8f0e8bb0
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 620c18067efc1d66139c3ce6464f1d411112bcdb1769c5981e481a71be4ec0e3
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3F0A975200301ABEB212FA89C49F963BADFF8A762F100425FA45D6250CA74DC408A60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0008102A
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00081036
                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00081045
                                                                                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0008104C
                                                                                                                                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00081062
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: bf59e87e5130e015ade050f1d6c875130347496b9bc3a9c83906a458ecbec85b
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d9601ded8cdd5674c8c27ff858200f2ff4222ed07feffd01e862fb85637a9b6b
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf59e87e5130e015ade050f1d6c875130347496b9bc3a9c83906a458ecbec85b
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B3F04975200301ABEB216FA8EC49F973BADFF8A761F100525FA45D6250CA74DD518A60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0009017D,?,000932FC,?,00000001,00062592,?), ref: 00090324
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0009017D,?,000932FC,?,00000001,00062592,?), ref: 00090331
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0009017D,?,000932FC,?,00000001,00062592,?), ref: 0009033E
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0009017D,?,000932FC,?,00000001,00062592,?), ref: 0009034B
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0009017D,?,000932FC,?,00000001,00062592,?), ref: 00090358
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0009017D,?,000932FC,?,00000001,00062592,?), ref: 00090365
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 9c2f2a1403cd65405277b78c5c729fd195557fe6a94c694819d88f4438582c31
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 80ecf37a4aa8c278ef5fad3630e12c3dcec62ce707a0b4b65240e2a73a3381a3
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c2f2a1403cd65405277b78c5c729fd195557fe6a94c694819d88f4438582c31
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C601AE72800B159FCB30AF66D880812FBF9BF60715315CA3FD19652931C3B1AA58EF80
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005D752
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000), ref: 000529DE
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000529C8: GetLastError.KERNEL32(00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000,00000000), ref: 000529F0
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005D764
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005D776
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005D788
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005D79A
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 28c0872f6fc716be9dec0a5f39675affb9dd521f067d5f08e0a39bf4d8f8b515
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0f1630897d5dfb9d747786963dbe6301e9430ba229b5c509747c18285679ecb6
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 28c0872f6fc716be9dec0a5f39675affb9dd521f067d5f08e0a39bf4d8f8b515
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37F0443250424CAB9675EB54FAC5C9B7BDDBF09712794080BF844F7512DB25FC848660
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00085C58
                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(00000000,?,00000100), ref: 00085C6F
                                                                                                                                                                                                                                                                                                                                                                • MessageBeep.USER32(00000000), ref: 00085C87
                                                                                                                                                                                                                                                                                                                                                                • KillTimer.USER32(?,0000040A), ref: 00085CA3
                                                                                                                                                                                                                                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 00085CBD
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 582d839410e366bed650d31ce325acd6a0a3408df6f6beabe7889e079941a31a
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 07a7a5adbbe4c405a3b8ab7db6cc2ff943a0dca0cdd3f7018736bea24c0684ff
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 582d839410e366bed650d31ce325acd6a0a3408df6f6beabe7889e079941a31a
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22011D70500B14AFFB316B10ED4EFE677B8BB04B06F041669A583A14E1DBF4A9848F90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 000522BE
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000529C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000), ref: 000529DE
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000529C8: GetLastError.KERNEL32(00000000,?,0005D7D1,00000000,00000000,00000000,00000000,?,0005D7F8,00000000,00000007,00000000,?,0005DBF5,00000000,00000000), ref: 000529F0
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 000522D0
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 000522E3
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 000522F4
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00052305
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 54083036bd8921569b21ec851007fb34e1d5033ce65a19bf67d895e47a7fa76d
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b354f3dbb91efb90b78766062fe89999feed7b3695ef672db607beb975bd06f0
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 54083036bd8921569b21ec851007fb34e1d5033ce65a19bf67d895e47a7fa76d
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8EF030744001109BE652AF94FD41CEE3BA4BB19752B000516F810F6B72CB3A0C16FBA4
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 000395D4
                                                                                                                                                                                                                                                                                                                                                                • StrokeAndFillPath.GDI32(?,?,000771F7,00000000,?,?,?), ref: 000395F0
                                                                                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00039603
                                                                                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32 ref: 00039616
                                                                                                                                                                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 00039631
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8037ea30cc7bf37493799c3d4a0e7366a7f5e4d6a243f86d33c6a5e75d17531b
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 23bccba0e71cfac196fec67115a54fd837c8184b6de9c96ce125cc1740b8ac73
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8037ea30cc7bf37493799c3d4a0e7366a7f5e4d6a243f86d33c6a5e75d17531b
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8F0EC3100A604EBFB266F69ED1DBF93BA9EB15322F048314F465554F0C7B88995EFA0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 66a960ac32d6d0b74e3d34cc9e6970fb58d4cab5ca3eaf7e8def37982a7dde78
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2d43303f47f21a628b183fb8059e88225b986c14f8a7826533549816dd049c7d
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66a960ac32d6d0b74e3d34cc9e6970fb58d4cab5ca3eaf7e8def37982a7dde78
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CED12371900206DADB689F68C8A5BFFB7F1FF05702F280159ED01AB691D3759E88CB91
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00040242: EnterCriticalSection.KERNEL32(000F070C,000F1884,?,?,0003198B,000F2518,?,?,?,000212F9,00000000), ref: 0004024D
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00040242: LeaveCriticalSection.KERNEL32(000F070C,?,0003198B,000F2518,?,?,?,000212F9,00000000), ref: 0004028A
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000400A3: __onexit.LIBCMT ref: 000400A9
                                                                                                                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 000A7BFB
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000401F8: EnterCriticalSection.KERNEL32(000F070C,?,?,00038747,000F2514), ref: 00040202
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000401F8: LeaveCriticalSection.KERNEL32(000F070C,?,00038747,000F2514), ref: 00040235
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: eff1beaa2e852ed2a8e403b36ab668f53d0ff80121026aeb4d8d3cfd42fa34e9
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7702453a1df2c8e8236485b87d3f8d9a646322911067550e3c4822e877075adb
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eff1beaa2e852ed2a8e403b36ab668f53d0ff80121026aeb4d8d3cfd42fa34e9
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84917974A04209EFCB14EF94D891DFDB7B1BF4A300F148059F90AAB292DB71AE45DB51
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,000821D0,?,?,00000034,00000800,?,00000034), ref: 0008B42D
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00082760
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,000821FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0008B3F8
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0008B355
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00082194,00000034,?,?,00001004,00000000,00000000), ref: 0008B365
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00082194,00000034,?,?,00001004,00000000,00000000), ref: 0008B37B
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 000827CD
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0008281A
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: e948bc7b551123ab70eaaf05af289b4728345e890bfb7319ab82732b632b0d0a
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8d9f326630e0f180cee039ed2cc110077485d4139df6ab61a7f312808e3c147a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e948bc7b551123ab70eaaf05af289b4728345e890bfb7319ab82732b632b0d0a
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 47410C76901218BFDB10EBA4CD46EEEBBB8BF09700F104055FA95B7181DB706E45CBA1
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00051769
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00051834
                                                                                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0005183E
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2506810119-3695852857
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 70023a5ce968ffd4e43b6dec053401917af0207c657a49efed07a3132c6b8ffb
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6bc995cfcd151d4dbcdf38a1b1d66a65110bef68b6f580619faab84928842d85
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70023a5ce968ffd4e43b6dec053401917af0207c657a49efed07a3132c6b8ffb
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD318275A04218EFDB61DB99DC85EEFBBFCEB89311B104166FC0497211DA704E48DB90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0008C306
                                                                                                                                                                                                                                                                                                                                                                • DeleteMenu.USER32(?,00000007,00000000), ref: 0008C34C
                                                                                                                                                                                                                                                                                                                                                                • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,000F1990,019A5C18), ref: 0008C395
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 27060ce53ff873332bed96e22270120e58ba3012a55d72b3dbd70f03b93f83c0
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 353791e77038447e5e87c98606c76c9d2eb7dbf4fef97a96927c996fbdab2f38
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27060ce53ff873332bed96e22270120e58ba3012a55d72b3dbd70f03b93f83c0
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84418F712043019FE724EF25D844F5ABBE4FB85310F14862DF9A597292D730AA05CB62
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,000BCC08,00000000,?,?,?,?), ref: 000B44AA
                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32 ref: 000B44C7
                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 000B44D7
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4b0b2a8be58fe73820f8321033e675af52e108c9fb900a2e28a27d93b54a8ddf
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 35d9a52c363c6413ce695cd3c5fb12f99cb093b6b23f7a3bc0afd66e1a61e4ed
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4b0b2a8be58fe73820f8321033e675af52e108c9fb900a2e28a27d93b54a8ddf
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D31BE31210605AFEF618E38DC45FEA7BA9EB08334F204725F975921E2DB74ED609760
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 000A335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,000A3077,?,?), ref: 000A3378
                                                                                                                                                                                                                                                                                                                                                                • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 000A307A
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000A309B
                                                                                                                                                                                                                                                                                                                                                                • htons.WSOCK32(00000000,?,?,00000000), ref: 000A3106
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2312741a56a13a8b58a6df1bb2b6f11368e7be05c87e655b3b4983725d35c4c1
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 8213a1531259f9a1da96c86ee80019d9d83a109424fec1a3c95712cd4b994aa0
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2312741a56a13a8b58a6df1bb2b6f11368e7be05c87e655b3b4983725d35c4c1
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C231E4392042059FDB20CFA8C496EAA77E0EF16318F248169F9158B392DB32EF45C760
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 000B3F40
                                                                                                                                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 000B3F54
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 000B3F78
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                                                                                                • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 374ee0737d69b96be0d8209983a5b3300eaf0e9205675ad4da9cef07992d4904
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9297ee743dcc62dd543bda27363c47facb7c286ea300b7fd7af6c2bdaf5ee83c
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 374ee0737d69b96be0d8209983a5b3300eaf0e9205675ad4da9cef07992d4904
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1321BC32600219BFEF218F90CC46FEA3BB9EB48714F210214FA15AB1D0D6B5AC50CBA0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 000B4705
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 000B4713
                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 000B471A
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 95f0a6e2e7474ae079937c8fc79d77c0f757fc85e01d21b66f4a7f76c651df28
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1148dee250bc119ed54274d6426004142fdbd22c35cc43550b01b0932e805c0c
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 95f0a6e2e7474ae079937c8fc79d77c0f757fc85e01d21b66f4a7f76c651df28
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB2160B5604209AFEB10DF64DCC1DF737EDEB5A394B040059FA009B252CB71ED11DA60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b4711de8fd41fab980ce79891c24fb46f2dbce5c926b3bee42f6225131a195a9
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c04d8dc3e4bf04d61b998b1f19ad43a21356801493ccb01777a718ce1bc69caa
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b4711de8fd41fab980ce79891c24fb46f2dbce5c926b3bee42f6225131a195a9
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09212772204A21A6D331BB25DC02FFB73D8BFA1310F584436F9899B182FBA1AD51C395
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 000B3840
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 000B3850
                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 000B3876
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 0bbd0f1e547fee3899fcb0c5f10fab9089313037df505828541fa81485646ace
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 94b4ab6552a6416f5d2f600cf3f184f8d4e619c33a0bf11a1c2a61a36e9b96ef
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0bbd0f1e547fee3899fcb0c5f10fab9089313037df505828541fa81485646ace
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5219F72654218BBEF218F55DC85FFB37AEEF89750F218124F9049B190CA75DC5287A0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00094A08
                                                                                                                                                                                                                                                                                                                                                                • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00094A5C
                                                                                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,000BCC08), ref: 00094AD0
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 14075eb18b02787a59f93ce8b7f6991ff40dcd94f1ef5bf59790b0552fb974ae
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9885de76f98b7b3449cf77d42d3e890e0c038c4db2157f38fa32da4eaa19a0d4
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 14075eb18b02787a59f93ce8b7f6991ff40dcd94f1ef5bf59790b0552fb974ae
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC316F71A00119AFDB10DF54C885EEABBF8EF08308F1480A5F909EB252D775ED46CB61
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 000B424F
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 000B4264
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 000B4271
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8b3b89231878845d01f297b92187390376b4073aae03c8901d264721a8ad35eb
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7a8bd56f47e9f345e557c7a8a6e6dacf82d404e9675f5e247b1f1dde218c3751
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b3b89231878845d01f297b92187390376b4073aae03c8901d264721a8ad35eb
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C11E331240248BEEF205F29CC06FEB3BACEF95B54F010514FA55E60A1D671DC11AB50
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00026B57: _wcslen.LIBCMT ref: 00026B6A
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00082DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00082DC5
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00082DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00082DD6
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00082DA7: GetCurrentThreadId.KERNEL32 ref: 00082DDD
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00082DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00082DE4
                                                                                                                                                                                                                                                                                                                                                                • GetFocus.USER32 ref: 00082F78
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00082DEE: GetParent.USER32(00000000), ref: 00082DF9
                                                                                                                                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00082FC3
                                                                                                                                                                                                                                                                                                                                                                • EnumChildWindows.USER32(?,0008303B), ref: 00082FEB
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 63692bb612ddbaa0e8a067018572868fc29384e1a8edc9490f74910833c51728
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9537a1e5af7c37ca490b5d4d949881c015ab5bddc4f6d04026ed643d91c4d51e
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 63692bb612ddbaa0e8a067018572868fc29384e1a8edc9490f74910833c51728
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A11E171600215ABDF117F709C95EEE3BAABF84304F044075FA4A9B293DF3099498B70
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 000B58C1
                                                                                                                                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 000B58EE
                                                                                                                                                                                                                                                                                                                                                                • DrawMenuBar.USER32(?), ref: 000B58FD
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d4c05a4bbb6c468b26bf02c13767f2d7c06cec484dcb781e677b43d3aa6faa9a
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: eed66d0be1ca8e135472a4a174d277dea6ed3f707529440e7f68a42a810772a8
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d4c05a4bbb6c468b26bf02c13767f2d7c06cec484dcb781e677b43d3aa6faa9a
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C011B31500219EEEB619F11DC44FEEBBB8FB45365F1480AAE849D6251DB348A94DF21
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 39bff053fe59abdfffe22eec7e8a50292346a927d126b1364638a7f25af8fce9
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: d1cafdbbce4696818a97b978f519c62d98c1b5582fcfe99667e7ef01381f96d7
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 39bff053fe59abdfffe22eec7e8a50292346a927d126b1364638a7f25af8fce9
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64C17B75A0020AEFDB54DFA4C898EAEB7B9FF48314F208598E445EB251C771EE45CB90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3e119e5ed9879ea02312efd556f89c5fbff2e6b00bad0c458b8ddf76f1345f2b
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2DA16772E007869FDB21CF18C8817EFBBE5EF61395F28416DE9859B282C2348D89C750
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c3c8c52ccea397a3c7611616df82f8925c6f070602e04aed965a954394b9670f
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 83b5501bc6582d57a46d3283a0089e45e20750cb4971c2c33f37bd194e86d222
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c3c8c52ccea397a3c7611616df82f8925c6f070602e04aed965a954394b9670f
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EFA168756047209FCB10DF68C585A6EB7E5FF89310F048859F98AAB362DB70EE01CB91
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,000BFC08,?), ref: 000805F0
                                                                                                                                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,000BFC08,?), ref: 00080608
                                                                                                                                                                                                                                                                                                                                                                • CLSIDFromProgID.OLE32(?,?,00000000,000BCC40,000000FF,?,00000000,00000800,00000000,?,000BFC08,?), ref: 0008062D
                                                                                                                                                                                                                                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 0008064E
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 737bb2e68ba840de23caecd9dc16e64d9d9edd85410a17e316779829c832a2d1
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 60f68d395cd0bf0b58b73817d8421864f6b829c3a407fab2a995aad4f5a50b35
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 737bb2e68ba840de23caecd9dc16e64d9d9edd85410a17e316779829c832a2d1
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 52811A71A00109EFCB44DF94C988EEEB7B9FF89315F204558F546AB250DB71AE0ACB60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 000AA6AC
                                                                                                                                                                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 000AA6BA
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                                                                                                                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 000AA79C
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 000AA7AB
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0003CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00063303,?), ref: 0003CE8A
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a83d918a8954f4478d0bf8c30a4040ec1d97bfbcc6881fca9cfdc219adaf6d89
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e88dc27b57501cb0d90b966a4ee0e8585b677912e6ce767757d0ffeb68726944
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a83d918a8954f4478d0bf8c30a4040ec1d97bfbcc6881fca9cfdc219adaf6d89
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E3515B71508311AFD710EF24D886EABBBE8FF89754F40492DF58997292EB31D904CB92
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: addb081367f5daf0411a2c952e6c79004e0b4b3106b6070dedab139720891eb7
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2a07dff0352c188bae296fc9f61c335cc0cad270b2acdcd0a869ce7f5da29391
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: addb081367f5daf0411a2c952e6c79004e0b4b3106b6070dedab139720891eb7
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09413971A00511ABDB21BBB98C46BFE3AE6EF41370F1C4235F819D7293EE748D4156A2
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 000B62E2
                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 000B6315
                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 000B6382
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 135e909262eaea8bbca7e4b350df77121a847cca852fdd2aae8d6e4ce8ba8a9b
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 71b487a7aabadd6fcca41d62edb0f265b8f584d9ef0f95dbd1412f337f1c7d0b
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 135e909262eaea8bbca7e4b350df77121a847cca852fdd2aae8d6e4ce8ba8a9b
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C5513A74A00209EFDB10DF68D8809EE7BF5EF55760F108269F9159B2A0D736EE81CB90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000002,00000011), ref: 000A1AFD
                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 000A1B0B
                                                                                                                                                                                                                                                                                                                                                                • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 000A1B8A
                                                                                                                                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 000A1B94
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1ae5d8c59c854c4ca1d0c1ed521fef079c1012f05e2b7e0a019809bb049b2427
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 68df93beae2277b51c1b6f4d89582939bae4696bb752d2652ba4cc0469ee31e3
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ae5d8c59c854c4ca1d0c1ed521fef079c1012f05e2b7e0a019809bb049b2427
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5841F274600210AFE720AF20D886FAA77E5AF49718F548498F91A9F7D3D772ED41CB90
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 30f442c8c6c598e41f75ca900b882fa91fabfb69e42213ed0c38dce80e885ba3
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6b40a9b6b7000670987d5b97e967ba8a3b890a10177d03027c0288b4528dcd64
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 30f442c8c6c598e41f75ca900b882fa91fabfb69e42213ed0c38dce80e885ba3
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B41F372A00714AFD7249F38CC41BABBBE9EF88711F20452AF941DB282D771A9058B80
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00095783
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 000957A9
                                                                                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 000957CE
                                                                                                                                                                                                                                                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 000957FA
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: cb05b2c52b6213a87a13e6cfcd30d4494386f4bf1d218f58662f26063e94a0fb
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c5fd8b59375761944e6ee7800c21ed22913f7f712e33fbc23a0031f999e1ff35
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cb05b2c52b6213a87a13e6cfcd30d4494386f4bf1d218f58662f26063e94a0fb
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8D415E35204A20DFCF11EF15D544A9EBBE1EF89320B188488E84E6B362CB74FD01DB91
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00046D71,00000000,00000000,000482D9,?,000482D9,?,00000001,00046D71,8BE85006,00000001,000482D9,000482D9), ref: 0005D910
                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0005D999
                                                                                                                                                                                                                                                                                                                                                                • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0005D9AB
                                                                                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0005D9B4
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00053820: RtlAllocateHeap.NTDLL(00000000,?,000F1444,?,0003FDF5,?,?,0002A976,00000010,000F1440,000213FC,?,000213C6,?,00021129), ref: 00053852
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: bf9f9c8c844c7d26202dc79a095a28e553045c1a8e82bb4fb8694a6d5aa3c73c
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 80157a09684768a2933179b2584edb264ced0e3a020c0248e5319e271b842aee
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf9f9c8c844c7d26202dc79a095a28e553045c1a8e82bb4fb8694a6d5aa3c73c
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5531B072A1020AABEF25DF64DC41EEF7BA5EB41711B05426AFC04E7151EB35CD58CB90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 000B5352
                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 000B5375
                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 000B5382
                                                                                                                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 000B53A8
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c7dbf0337f28369c5076958bcc7f8453ee9c41fd806a9b68732d10878dac62dd
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: f5cb52d7ade64f1e821e2f9af17ce75dcf6b27fbe5f2691b38b3938a2fa5af0c
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7dbf0337f28369c5076958bcc7f8453ee9c41fd806a9b68732d10878dac62dd
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8231D030A55A08EFFB709E14CC05FE837E5AB04B92F584182FA11963E1C7F59B80EB41
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?,7694C0D0,?,00008000), ref: 0008ABF1
                                                                                                                                                                                                                                                                                                                                                                • SetKeyboardState.USER32(00000080,?,00008000), ref: 0008AC0D
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000101,00000000), ref: 0008AC74
                                                                                                                                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,7694C0D0,?,00008000), ref: 0008ACC6
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 094fc743918e147fc644cb7fc12b975a6c9ec40b8c967fe7968bc49a1ee045f5
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 92db9f9eb778af3d5065fc135049279e2e536dca5d22178a52a8526fdf9fc0f3
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 094fc743918e147fc644cb7fc12b975a6c9ec40b8c967fe7968bc49a1ee045f5
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F31F470B006186FFF35AB698814BFE7BE5BB8A320F08431BE4C5929D1C37989858752
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 000B769A
                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 000B7710
                                                                                                                                                                                                                                                                                                                                                                • PtInRect.USER32(?,?,000B8B89), ref: 000B7720
                                                                                                                                                                                                                                                                                                                                                                • MessageBeep.USER32(00000000), ref: 000B778C
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2594cf72cc50f995951a532431dbfac765ee81edbbe5962065032f12e5d83f5e
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 92d8842bd3df67302f9ba91f0d12b2c350fd1547c1fd1628748f373a23f390fe
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2594cf72cc50f995951a532431dbfac765ee81edbbe5962065032f12e5d83f5e
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE41AB34A0D214EFEB11CF58C898EE9B7F4FB98300F1941A8E8199B261CB71E941CF90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 000B16EB
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00083A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00083A57
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00083A3D: GetCurrentThreadId.KERNEL32 ref: 00083A5E
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00083A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,000825B3), ref: 00083A65
                                                                                                                                                                                                                                                                                                                                                                • GetCaretPos.USER32(?), ref: 000B16FF
                                                                                                                                                                                                                                                                                                                                                                • ClientToScreen.USER32(00000000,?), ref: 000B174C
                                                                                                                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 000B1752
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 252eff06e17d53bebd0c54571e4f2c0973d3803656a225c1fa8633a67d0a2080
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1b8e6a86082ce4bf5a6bea3d91efcd9574a4cec0f9d45ff419431f0cdcecd43f
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 252eff06e17d53bebd0c54571e4f2c0973d3803656a225c1fa8633a67d0a2080
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41315071D00259AFDB04EFA9D881DEEBBF9FF48304B5080A9E415E7212DB319E45CBA1
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00039BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00039BB2
                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 000B9001
                                                                                                                                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00077711,?,?,?,?,?), ref: 000B9016
                                                                                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 000B905E
                                                                                                                                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00077711,?,?,?), ref: 000B9094
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2952b711d48dc3116189fd643f2d82cbda44fbbd545dfdd44bb495c29a08aa95
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 785278073d52c81f617fcd7cafd8c86ca6b58a5b32733118d06bd5115c71471e
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2952b711d48dc3116189fd643f2d82cbda44fbbd545dfdd44bb495c29a08aa95
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1721BF35610018FFEB269F94C898EFA7BF9EB8A350F004155FA0557261C3759990EB60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?,000BCB68), ref: 0008D2FB
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0008D30A
                                                                                                                                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 0008D319
                                                                                                                                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,000BCB68), ref: 0008D376
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 13bef66b0822268f6a8289944b6a280512a4bdb9fb3182e72a12562ef1a0dbe7
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: a67e988ef90c5544b7c0db0c9715148f7db6502c965609b20995219312f25519
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 13bef66b0822268f6a8289944b6a280512a4bdb9fb3182e72a12562ef1a0dbe7
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE2180705082019F9710EF24D8818AEBBE4BF5A324F504B2EF499C72E2DB309A45CB93
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00081014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0008102A
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00081014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00081036
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00081014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00081045
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00081014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0008104C
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00081014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00081062
                                                                                                                                                                                                                                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 000815BE
                                                                                                                                                                                                                                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 000815E1
                                                                                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00081617
                                                                                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 0008161E
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 042ec83be3ece6f9175ac0009b9455747ca195cb0710f462d7c05f0d6bd0c294
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 14c889de6c66fdce6e8b33d8cfe309e9c13e2d166c7ee7731be06eb57a05e64a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 042ec83be3ece6f9175ac0009b9455747ca195cb0710f462d7c05f0d6bd0c294
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC214A71E00109EFDB10EFA4C949BEEB7F8FF44355F184459E481AB241E774AA46CBA0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 000B280A
                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 000B2824
                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 000B2832
                                                                                                                                                                                                                                                                                                                                                                • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 000B2840
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 259f7b7a493fc8780b17e9e4738981ab798921b3307d7e91f59411d310fccf12
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 32cb2edb2260c0a6e2090fb0ee4a164c437a9a926bb01cd5ecfb07b3d88d5639
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 259f7b7a493fc8780b17e9e4738981ab798921b3307d7e91f59411d310fccf12
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D21B331209521AFE714DB24C845FEA7B99AF45324F148258F4268B6E2CB75FC82C7D0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00088D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0008790A,?,000000FF,?,00088754,00000000,?,0000001C,?,?), ref: 00088D8C
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00088D7D: lstrcpyW.KERNEL32(00000000,?,?,0008790A,?,000000FF,?,00088754,00000000,?,0000001C,?,?,00000000), ref: 00088DB2
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00088D7D: lstrcmpiW.KERNEL32(00000000,?,0008790A,?,000000FF,?,00088754,00000000,?,0000001C,?,?), ref: 00088DE3
                                                                                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00088754,00000000,?,0000001C,?,?,00000000), ref: 00087923
                                                                                                                                                                                                                                                                                                                                                                • lstrcpyW.KERNEL32(00000000,?,?,00088754,00000000,?,0000001C,?,?,00000000), ref: 00087949
                                                                                                                                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(00000002,cdecl,?,00088754,00000000,?,0000001C,?,?,00000000), ref: 00087984
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d7affd032cbffb0692ffd3d124e8d9e54ee323e88deaf0d5dcc8c58a49c10147
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b42ce21410b35c8a1b7801bb882b6cf222626a92364dbc950e2d1fe081b2642d
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d7affd032cbffb0692ffd3d124e8d9e54ee323e88deaf0d5dcc8c58a49c10147
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A211063A200302ABDB15AF39D844DBA77E9FF45390B50402AF986CB269EF31D801C751
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 000B7D0B
                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000F0,?), ref: 000B7D2A
                                                                                                                                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 000B7D42
                                                                                                                                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0009B7AD,00000000), ref: 000B7D6B
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00039BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00039BB2
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: dcd7bfb128ae09d1433949d3850538cb58e621417e5bcf2462fd01b177343788
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: b687b62b2144ffe6ed7470ee69f6ee80beae35249a00aeba9598d1d08f3d497a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dcd7bfb128ae09d1433949d3850538cb58e621417e5bcf2462fd01b177343788
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37119D31608615AFDB149F28CC04EFA3BA5AF853A0B254728F839D72F0E7359D51DB90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001060,?,00000004), ref: 000B56BB
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000B56CD
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000B56D8
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 000B5816
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6192db86af89346ca449535b375f5b61153494ce368e8435321fc393938f32b0
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 940a67886bd15923ec9a8faa8aaf526243960e0d9c38187bba73386a2f206cf1
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6192db86af89346ca449535b375f5b61153494ce368e8435321fc393938f32b0
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F011D371A00608AAEB209F61CC85FEE77ACEF14766F1041A6F915D6082EB70CA81CB64
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d74837013cef030d35fad65033c09adfce0d00fbbc59fe1bf74cad87b5af8763
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2bbbb3691c10e951541e19e97aba658aff7a0e10ce6e8fa6c183333155a8f380
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d74837013cef030d35fad65033c09adfce0d00fbbc59fe1bf74cad87b5af8763
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5501A2B220561A3EF66126786CC0FEB676DDF823BAB300725FD31611D2DB608C485170
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 00081A47
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00081A59
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00081A6F
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00081A8A
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7c3f94f0be7ae1c147ff373d066d5799e8e76697326677f984baee91b1112cae
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fd96440e37d904b8b491cdda4f9ff7d3f317c067b45647c27c7517b5291a68ea
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c3f94f0be7ae1c147ff373d066d5799e8e76697326677f984baee91b1112cae
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B11273A901219FFEB10ABA4C985FEDBBB8FF08750F200091EA10B7290D6716E51DB94
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0008E1FD
                                                                                                                                                                                                                                                                                                                                                                • MessageBoxW.USER32(?,?,?,?), ref: 0008E230
                                                                                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0008E246
                                                                                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0008E24D
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c27bf73fedd2801a6aaa288b52d69e2b499c253504efe96b53e6d90e4aaf5f59
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 61d9efb290fc7894cc71f075a0d19f433a159becfd4c05f15eb76357a41a2b1a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c27bf73fedd2801a6aaa288b52d69e2b499c253504efe96b53e6d90e4aaf5f59
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA11DB76904254BBE701AFA8DC05EEE7FADAB45320F144365F914E3291D6B4CE04C7A0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,?,0004CFF9,00000000,00000004,00000000), ref: 0004D218
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0004D224
                                                                                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 0004D22B
                                                                                                                                                                                                                                                                                                                                                                • ResumeThread.KERNEL32(00000000), ref: 0004D249
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8a95f9395d4de0a8b358c5b63f02bca2f7256840e982165a8aff85ecd053b56b
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 696ef7683a6400df658d1cd1847aaa4975634ecad7bf6ab7edd848fda2c897d9
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8a95f9395d4de0a8b358c5b63f02bca2f7256840e982165a8aff85ecd053b56b
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A01D6B68051147BEB215BA5DC09BEF7AA9DF91731F10033AFD25961D1CBB0C901C6A4
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0002604C
                                                                                                                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00026060
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 0002606A
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 86aea41b52082994603751262b348f38f07e519e4d1ad5cb12acb0ab47445a9d
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5c43e9524355768846f2d3d4207d565d3b84b4d4878d2d482b54183f9dff2d47
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 86aea41b52082994603751262b348f38f07e519e4d1ad5cb12acb0ab47445a9d
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81116D72501558FFFF624FA4AC94EEBBBA9EF193A4F040215FA1456110D736EC60EBA0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • ___BuildCatchObject.LIBVCRUNTIME ref: 00043B56
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00043AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00043AD2
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00043AA3: ___AdjustPointer.LIBCMT ref: 00043AED
                                                                                                                                                                                                                                                                                                                                                                • _UnwindNestedFrames.LIBCMT ref: 00043B6B
                                                                                                                                                                                                                                                                                                                                                                • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00043B7C
                                                                                                                                                                                                                                                                                                                                                                • CallCatchBlock.LIBVCRUNTIME ref: 00043BA4
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 6ca7851edc71b5c6e78162c8dfdd75eae536bde8c18546cfe5a25c3a7b4e2f9b
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A014CB2100148BBDF126E95CC42EEF7FADEF88754F044028FE4896122C732E961DBA4
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,000213C6,00000000,00000000,?,0005301A,000213C6,00000000,00000000,00000000,?,0005328B,00000006,FlsSetValue), ref: 000530A5
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,0005301A,000213C6,00000000,00000000,00000000,?,0005328B,00000006,FlsSetValue,000C2290,FlsSetValue,00000000,00000364,?,00052E46), ref: 000530B1
                                                                                                                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0005301A,000213C6,00000000,00000000,00000000,?,0005328B,00000006,FlsSetValue,000C2290,FlsSetValue,00000000), ref: 000530BF
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: b43d9209b03f794a18527d0be8e3028e4e783423bdaba7072b311da6619ecf22
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ecafb2114aa4b85a1e859ba37f9c8539ba5ce73bcd718f62f95c88eca9c42376
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b43d9209b03f794a18527d0be8e3028e4e783423bdaba7072b311da6619ecf22
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2501D432301322ABEB714BB89C94EA77BD8AF45BE2B101B20FD05E3181C725DD09C6E0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0008747F
                                                                                                                                                                                                                                                                                                                                                                • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00087497
                                                                                                                                                                                                                                                                                                                                                                • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 000874AC
                                                                                                                                                                                                                                                                                                                                                                • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 000874CA
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 98479f04475f1c0b375834669b5a5fc3cb4b83d6d4cb6fa0e89bd6cdac39306c
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0ef065c1ce0747e97513f6021a18124a3e39b041ccc1ba92666b87252f1455aa
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 98479f04475f1c0b375834669b5a5fc3cb4b83d6d4cb6fa0e89bd6cdac39306c
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00118BB1209310ABF730AF54DC08F967BFCFB00B10F208569A69AD6195DBB5E904DB60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0008ACD3,?,00008000), ref: 0008B0C4
                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0008ACD3,?,00008000), ref: 0008B0E9
                                                                                                                                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0008ACD3,?,00008000), ref: 0008B0F3
                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0008ACD3,?,00008000), ref: 0008B126
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 93e664ad594721f5ce51db92ab9b517baf65c98c457134cb0172572ce2460efc
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: fc599e787ad935bbaaf348258e917afdedb1f601aedd40fe44e7c86631a85f2b
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93e664ad594721f5ce51db92ab9b517baf65c98c457134cb0172572ce2460efc
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F115B31C0152CE7EF10EFE8E998AEEBB78FF0A711F504586D981B6181CB349A508B51
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 000B7E33
                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 000B7E4B
                                                                                                                                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 000B7E6F
                                                                                                                                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 000B7E8A
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d8313d8452ac4f8be721a0f3ef8af2fb3237ea9ee1746d08c47d25f996f2b923
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ffaa62256d5f7218ede755789145e1b80196ada164513df60006a457e1aa9e93
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d8313d8452ac4f8be721a0f3ef8af2fb3237ea9ee1746d08c47d25f996f2b923
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E1156B9D0420AAFEB41CF98C8849EEBBF5FF18310F505166E915E3210D735AA54CF50
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00082DC5
                                                                                                                                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 00082DD6
                                                                                                                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00082DDD
                                                                                                                                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00082DE4
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: a8a834439d0ff599a69df9890fac3e297992aea944990d7fc9707282521ec508
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 07e545aac042f8ae2525159889576b80056d4ddd913cb3395763c5c70408234a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a8a834439d0ff599a69df9890fac3e297992aea944990d7fc9707282521ec508
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 13E06D725012247BF7202B629C0DEEB3F6CFB42BA1F000215B505D10809AA88840C6B0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00039639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00039693
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00039639: SelectObject.GDI32(?,00000000), ref: 000396A2
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00039639: BeginPath.GDI32(?), ref: 000396B9
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00039639: SelectObject.GDI32(?,00000000), ref: 000396E2
                                                                                                                                                                                                                                                                                                                                                                • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 000B8887
                                                                                                                                                                                                                                                                                                                                                                • LineTo.GDI32(?,?,?), ref: 000B8894
                                                                                                                                                                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 000B88A4
                                                                                                                                                                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 000B88B2
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 156e8d8b79ed922be0ceb23952fb30f6c901b3bc1339112fb232338ef908646c
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 2bb666beca8890c449e0e3f47d25a55a32938b6e7b0ffdaa994ab4810e5355c0
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 156e8d8b79ed922be0ceb23952fb30f6c901b3bc1339112fb232338ef908646c
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DDF0F836046259FBFB126F94AC0AFDE3F69AF06310F448200FA11651E2CBB95561DFE9
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000008), ref: 000398CC
                                                                                                                                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 000398D6
                                                                                                                                                                                                                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 000398E9
                                                                                                                                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000005), ref: 000398F1
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 6b4587abffad6ae3be1642254bd676edc7c8e591ecd6cfdbdc08a5a737358947
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5c15f8cdbedcd2b2b021a0229506d7c082e5a962a27d4d3688c78b46049e2c87
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6b4587abffad6ae3be1642254bd676edc7c8e591ecd6cfdbdc08a5a737358947
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 12E06531644680AAFB215B78AC09FD83F50AB12375F08C719F6F9680E1C37546409B10
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 00081634
                                                                                                                                                                                                                                                                                                                                                                • OpenThreadToken.ADVAPI32(00000000,?,?,?,000811D9), ref: 0008163B
                                                                                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,000811D9), ref: 00081648
                                                                                                                                                                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,?,?,000811D9), ref: 0008164F
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1d2440fd3afb063b51a4fe3c42f7fd6f630de5176100c514ad9e68b54e0028e2
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 4f90aee1fac9966cd9fc26dfc9220e3ec0ece7613003f59f986ecf8878890674
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1d2440fd3afb063b51a4fe3c42f7fd6f630de5176100c514ad9e68b54e0028e2
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 53E08631601211EBF7602FA09D0DFC63BBDBF54791F184918F2C5C9080E6384441C764
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 0007D858
                                                                                                                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 0007D862
                                                                                                                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0007D882
                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(?), ref: 0007D8A3
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1168b1dd60372947ea8034e290c8cc62407c18a00b24c867281a58fb8c53e7c3
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 1281355b3e7d1589e5d47cb9be057c95a686d2c40679d381ebf32434768635dc
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1168b1dd60372947ea8034e290c8cc62407c18a00b24c867281a58fb8c53e7c3
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 42E01AB4C00204DFEB51AFE4D908EADBBB5FB48310F20811AE80AE7250CB3C4901AF54
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 0007D86C
                                                                                                                                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 0007D876
                                                                                                                                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0007D882
                                                                                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(?), ref: 0007D8A3
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 11eaf4abd84c263ff47999d4f587b8380d495d465398e7e119a54dc75857aae5
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 7842e6db39c4ac9a120cee099b6d38a73fb74077ad63552cfda4601ff0f5ce06
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 11eaf4abd84c263ff47999d4f587b8380d495d465398e7e119a54dc75857aae5
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ACE092B5C04204EFEB51AFA4E908EADBBB5BB48311F148559E94AE7250CB3C5901AF54
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00027620: _wcslen.LIBCMT ref: 00027625
                                                                                                                                                                                                                                                                                                                                                                • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00094ED4
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 187e2cd53fc9148b5daafdeda8f8eab890740790d15bc9538a83108f4e5539f7
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: efa319499eabe2343e4ea835f4074dc706e72501875ea693bf5cfe74b1df9df8
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 187e2cd53fc9148b5daafdeda8f8eab890740790d15bc9538a83108f4e5539f7
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2917175A002159FCB14DF54C494EAABBF5BF44304F188099E80A9F362D771ED86DB90
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                                                                                • String ID: #
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 7fd3c5d089eed3532d1dc083834f05249a8824f0d31989df7828e025311b0c34
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 77ca5662442a1b8a4252e66fcb89c0c9216b57db9c0cf41536c63bca7a1f930e
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7fd3c5d089eed3532d1dc083834f05249a8824f0d31989df7828e025311b0c34
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E514635905286DFDB69DF28C081AFE7BE8EF19310F248195F8959B2C1DB389D42CB64
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 0003F2A2
                                                                                                                                                                                                                                                                                                                                                                • GlobalMemoryStatusEx.KERNEL32(?), ref: 0003F2BB
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 4c491a9bb08f2454f391951cad995e29608cdc9227e369b7322c8a0015862492
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9cd49fc338a1767cdb7c89f499c1160d5195f8d525ff2e6669a458d048eff78b
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c491a9bb08f2454f391951cad995e29608cdc9227e369b7322c8a0015862492
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8511771408744ABE320AF50E886BAFBBF8FF84304F81885DF1D941196EB719529CB66
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 000A57E0
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 000A57EC
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: cc3d9d7447a2e7329b0342a3d787d3f611349a81616478cbbf177ae8f1e1d5fe
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e82cdab4c3b3fd2ee5b61bca6d1f623715626555a6a14e5079249563493f0e2e
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc3d9d7447a2e7329b0342a3d787d3f611349a81616478cbbf177ae8f1e1d5fe
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F41A071E001099FCB14DFA8C8819EEBBF5FF5A321F244129E505B7252EB349D81CB90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0009D130
                                                                                                                                                                                                                                                                                                                                                                • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0009D13A
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: |
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 051647ebc30ab54000872fcc58db34e16b177fb1a3a61a3ee67d781e857309ef
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 44df2072062ccc4ef37008db919d9f2662f4af4a60f067c135320fe1db1c5ecf
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 051647ebc30ab54000872fcc58db34e16b177fb1a3a61a3ee67d781e857309ef
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F314D71D01219ABCF15EFA4DC85EEEBFB9FF04300F10001AF815A6162EB31AA46DB60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • DestroyWindow.USER32(?,?,?,?), ref: 000B3621
                                                                                                                                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 000B365C
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                • String ID: static
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f40c5353022b6423c0c02bad1a50341c465c3e5cdea711adb1b9581d83080a95
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: eef995d59b1e3bb76a5d63083914c7ee8da475951a5326c4992d60f94b97e12d
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f40c5353022b6423c0c02bad1a50341c465c3e5cdea711adb1b9581d83080a95
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E7319A71110604AEEB24DF28DC81FFB73A9FF88720F108619F9A597291DA35AD81DB60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 000B461F
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 000B4634
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                • String ID: '
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 52f6079dcc13b988d7883ebe2db1e9de3cd1fa5f2ed222fc092d21c760b67bc4
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9e9c12ba5942edeb1fcfd731f0a55329b830bc2024dc02424cbacfb35933e426
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 52f6079dcc13b988d7883ebe2db1e9de3cd1fa5f2ed222fc092d21c760b67bc4
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0A313874A0061AAFDB14CFA9C980BEA7BF5FF09300F10416AE904AB342D771AA41CF90
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 000B327C
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 000B3287
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 84d4e2d2f4b0f26e3394e973c71590d8bbe5ebdaf61d363dd9bf5ee945e2082e
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 5d865d1b78a5e21593b3f926c73d397af8b9c9846811d7e15fbd51b811d1204b
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 84d4e2d2f4b0f26e3394e973c71590d8bbe5ebdaf61d363dd9bf5ee945e2082e
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C911B2713002087FFF659F94DC81EFB37AAEB983A4F204228F918A7291D6759D519760
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0002600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0002604C
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0002600E: GetStockObject.GDI32(00000011), ref: 00026060
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0002600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0002606A
                                                                                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 000B377A
                                                                                                                                                                                                                                                                                                                                                                • GetSysColor.USER32(00000012), ref: 000B3794
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                • String ID: static
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 38e136f1e4fe8aa45c7fb5b245ee44ed8faab4a7f61bce399987183e797683ee
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c6f6c341eff9c58222462422c51aa8ca492f9ca0510a1b0dddd5e41513af309c
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 38e136f1e4fe8aa45c7fb5b245ee44ed8faab4a7f61bce399987183e797683ee
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F31129B2650209AFEB10DFA8CC45EEA7BF8EB08354F104A14F955E2250EB35E851DB60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0009CD7D
                                                                                                                                                                                                                                                                                                                                                                • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0009CDA6
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 527a6408a5a542f3902d814783ecb489e10d48ba02f4a9e9cb6967e326aa874b
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 362f040efb9a2b30f426f24da47757cc52a8209711b5bab38d0b1c72c8f52d63
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 527a6408a5a542f3902d814783ecb489e10d48ba02f4a9e9cb6967e326aa874b
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E11E9B1A466317AFB744B668C45FF7BEACEF127A4F004236B10993180D7749840E6F0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetWindowTextLengthW.USER32(00000000), ref: 000B34AB
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 000B34BA
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 8fa41b001dc48c4f2cf543a7d0dc1861d6b3c53688ae1a1c37c54662703ab545
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 3e9b6da4da4d6d4483757e29c6c17293f61cc22b00c35b030623acac592c2770
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fa41b001dc48c4f2cf543a7d0dc1861d6b3c53688ae1a1c37c54662703ab545
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A118C71100208ABFB628E68DC84EFB37AAEF05374F604724FA61971E0C775EC919B60
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                                                                                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?,?), ref: 00086CB6
                                                                                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00086CC2
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 30fa866e4a4e7f6d37772cfdd3b7d3900a7ecff6bec65526f23122b7940dfa3a
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 0b11f0c686ed8f9efe34b7ad3cc84020e478bdc785d1837172eb0b6bc4093a98
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 30fa866e4a4e7f6d37772cfdd3b7d3900a7ecff6bec65526f23122b7940dfa3a
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A01C432A105268BCB21BFBDDC819BF77E6FB61714B520535E89296191EA32D900C750
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00083CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00083CCA
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00081D4C
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: d3283969d83861a383eb296818db99cf51d62107daf7429b8cd573d2e7e0134b
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 11e821bb82046e38653c3cd57e04d2e2501752f594348b3ff477eef05888144a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3283969d83861a383eb296818db99cf51d62107daf7429b8cd573d2e7e0134b
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9601D475601228ABCB18FBA4DC51DFE73A8FF56350F140A19F8A2672D2EA30590987A0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00083CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00083CCA
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000180,00000000,?), ref: 00081C46
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: fc1df0308f25b8b431bbfdb3a307f9061bc702f254a6e5862a804ca7edc2fbb7
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 97190eb9e021f64839fc2124ddb33f202b25568020258ad199d7089f7d6b8fd7
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc1df0308f25b8b431bbfdb3a307f9061bc702f254a6e5862a804ca7edc2fbb7
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F001A775A811186BDB14FB90DD52DFF77ECBF55340F140019A556772C2EA209E0987B1
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00083CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00083CCA
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000182,?,00000000), ref: 00081CC8
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c171df3f8ff5a468e599180ff8649e3de51811bdee5577670b7b4be68255499e
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 50f0a585002648a903aae1fd910207b2fc53d02e6402472e2b582799f073075a
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c171df3f8ff5a468e599180ff8649e3de51811bdee5577670b7b4be68255499e
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F601A2B5A801286BDB14FBA1EA12EFE77ECBF11340F540025B84277282EA609F098771
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00029CB3: _wcslen.LIBCMT ref: 00029CBD
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 00083CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00083CCA
                                                                                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00081DD3
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 1d0f66b9940c049ac5259c0a3f6f3fdec3a329f040f39c2c5a447ec73f34e7cc
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: e7393d9c2c37d7ccc796fa38075e74b66cf884ef7a1d9d60d1fd8961d613358b
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1d0f66b9940c049ac5259c0a3f6f3fdec3a329f040f39c2c5a447ec73f34e7cc
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6EF0AF71A413286BDB14F7A4DC52FFF77ACBF02754F540919B9A2672C2EA705A0983A0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: f2b99b873ce328f35d67bba6d25e6e7201cfce9607d2be9360d3e2ded3572c8a
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: ca5a4c786f71590d6ebde5884d7a138484351f1682818cf0bb080565d80cb222
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f2b99b873ce328f35d67bba6d25e6e7201cfce9607d2be9360d3e2ded3572c8a
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9FE02B4221522010927122BA9CC1ABF57CDCFCF750710183BF989C2267EF94CD92A3A4
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00080B23
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 65878a2236d40723c5f74ea092e70f566dfe98ab334dac02459f407c43ffdb1c
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 95c568a4cd8fdaad8b64271f42225daa7ab14cb80118f5b438602679e7d87ce2
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 65878a2236d40723c5f74ea092e70f566dfe98ab334dac02459f407c43ffdb1c
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5E0D8322883583BF2103695BC07FC97A888F05B15F100426FB88594C38AE2245046AD
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0003F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00040D71,?,?,?,0002100A), ref: 0003F7CE
                                                                                                                                                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,0002100A), ref: 00040D75
                                                                                                                                                                                                                                                                                                                                                                • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0002100A), ref: 00040D84
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00040D7F
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: c12b854390dad8179072f6a3ed05854dd19fd8537d2ad354b5c0ad0ea1e9d4e9
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 75142ec682918ae4900ef4c643d90e7b2bc601277d0b00aa391e397cf055f655
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c12b854390dad8179072f6a3ed05854dd19fd8537d2ad354b5c0ad0ea1e9d4e9
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 42E065B06003118BE3609F78D8047A27BE4AF04744F00493DE591D7652D7B9E4488B91
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0009302F
                                                                                                                                                                                                                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00093044
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2cea6d769da43a9d463dc9aac1d120d03570b90d446af0a7f19fe30afa230c16
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: c18f9379b3995bdd046c364168e356137725e2ba20b969cf027328c8438f6e16
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2cea6d769da43a9d463dc9aac1d120d03570b90d446af0a7f19fe30afa230c16
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4FD05E729003286BEA24A7A5AC0EFCB3A6CDB04750F0002A1B755E6191DAB49984CBE0
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 000B232C
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 000B233F
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008E97B: Sleep.KERNEL32 ref: 0008E9F3
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 2b5d442d14b2c726885952e255f6372ac1c164a4d0af258f43fd1902ace78df9
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 424e3e7f64a258189b665b7ec407a2620ede1c49834849290a1e5711f91eb385
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b5d442d14b2c726885952e255f6372ac1c164a4d0af258f43fd1902ace78df9
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72D0C936394350BAF664B771EC0FFD66A14AB14B10F004A16B7C5AA1D1D9F4A8418A54
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 000B236C
                                                                                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000), ref: 000B2373
                                                                                                                                                                                                                                                                                                                                                                  • Part of subcall function 0008E97B: Sleep.KERNEL32 ref: 0008E9F3
                                                                                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 932306c5103c5cf0a8e8d2f706ad6ac6b288e9452af29c31a5844afd80a5e939
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 9f990b4d73e2802d8ffc81278d6c53697785848417bab4eb260d0469921bb956
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 932306c5103c5cf0a8e8d2f706ad6ac6b288e9452af29c31a5844afd80a5e939
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ABD0C9323D53507AF664B771EC0FFD66614AB14B10F004A16B7C5AA1D1D9F4A8418A54
                                                                                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0005BE93
                                                                                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0005BEA1
                                                                                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0005BEFC
                                                                                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2258612748.0000000000021000.00000020.00000001.01000000.00000003.sdmp, Offset: 00020000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258574669.0000000000020000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000BC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258820628.00000000000E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2258931170.00000000000EC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2259180707.00000000000F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_20000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                                                                                • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                • Opcode ID: 268f4ac255d38b0c48258208f90e92aaca908cbe240bd563698315bc63641a80
                                                                                                                                                                                                                                                                                                                                                                • Instruction ID: 770be1892a07717a6493b4216c075d94b4e641bbe22ef75febca48b388845d1f
                                                                                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 268f4ac255d38b0c48258208f90e92aaca908cbe240bd563698315bc63641a80
                                                                                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB41C334604206AFDB718F69CC45ABBBBE9AF42312F144179FD59971A1DB30AD09CB60